Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://secureshreddingandrecycling.com/

Overview

General Information

Sample URL:http://secureshreddingandrecycling.com/
Analysis ID:1526008
Tags:urlscan
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
HTML body contains low number of good links
HTML page contains hidden javascript code
No HTML title found
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1216 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,8464271301487984507,16337489938669893843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2212,i,8464271301487984507,16337489938669893843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://secureshreddingandrecycling.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054596162&cv=11&fst=1728054596162&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054596162&cv=11&fst=1728054596162&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054596162&cv=11&fst=1728054596162&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054596162&cv=11&fst=1728054596162&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054596162&cv=11&fst=1728054596162&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054632723&cv=11&fst=1728054632723&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054632723&cv=11&fst=1728054632723&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054632723&cv=11&fst=1728054632723&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054640381&cv=11&fst=1728054640381&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054640381&cv=11&fst=1728054640381&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
Source: https://secureshreddingandrecycling.com/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054596162&cv=11&fst=1728054596162&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054659026&cv=11&fst=1728054659026&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054659026&cv=11&fst=1728054659026&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/830449523?random=1728054659026&cv=11&fst=1728054659026&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
Source: https://secureshreddingandrecycling.com/HTTP Parser: Number of links: 0
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: Number of links: 0
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: Number of links: 0
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: Number of links: 0
Source: https://secureshreddingandrecycling.com/HTTP Parser: Base64 decoded: a927a141-4d9f-44a5-9bf7-ecd4a3962dca
Source: https://secureshreddingandrecycling.com/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: HTML title missing
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No favicon
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="author".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/service-areas/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/contact/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="copyright".. found
Source: https://secureshreddingandrecycling.com/about-us/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49917 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49810 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49917 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/normalize.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/css/bootstrap.min.css?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/main.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/slick.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/font-awesome.min.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplays.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/style.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/css/jquery.fancybox.min.css?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/slick.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/animate.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min.css?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min.css?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-orbital-theme.min.css?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/css/blog-home-posts.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secureshreddingandrecycling.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/t.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-brands-400.woff2 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://secureshreddingandrecycling.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /td/rul/830449523?random=1728054596162&cv=11&fst=1728054596162&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/t.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=smdzu1wl71k7 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/js/slick.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /scripts/feedback.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004
Source: global trafficHTTP traffic detected: GET /wp-admin/js/accordion.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054596162&cv=11&fst=1728054596162&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/js/slick.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004
Source: global trafficHTTP traffic detected: GET /scripts/feedback.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /companies/403090198/159837d672ce087ab6a9/12/swap.js HTTP/1.1Host: cdn.calltrk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-admin/js/accordion.min.js?ver=6.6.1 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054596162&cv=11&fst=1728054596162&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=BFFD5C4F2FF341C3888AA5A0ACA737E8
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054596162&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfKcGWfmBREfWwqqoIzuCqM1v22vB51hQA-1gvBLxdLyePsRFr&random=4141012893&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=smdzu1wl71k7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-page-header-image.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/mobile-shredding-2.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-dropoff.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-harddrive.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=smdzu1wl71k7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /remoteAssets/css/widgets/v4/jquery.mCustomScrollbar.min.css HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/jquery-3.6.0.min.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/jquery.mCustomScrollbar.concat.min.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/autosize.min.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/fileAttachments.js HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054596162&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfKcGWfmBREfWwqqoIzuCqM1v22vB51hQA-1gvBLxdLyePsRFr&random=4141012893&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /companies/403090198/159837d672ce087ab6a9/12/swap.js HTTP/1.1Host: cdn.calltrk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-harddrive.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/home-dropoff.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/mobile-shredding-2.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/autosize.min.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /zi-tag.js HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripts/fileAttachments.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/jquery.mCustomScrollbar.concat.min.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/js/widgets/v4/jquery-3.6.0.min.js HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"Content-Type: application/jsonsec-ch-ua-mobile: ?0Authorization: Bearer d1dc7e87c31694112162User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36visited_url: https://secureshreddingandrecycling.com/Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCNjltbeVpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUYBSgDMgsIwpy45Kuksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://secureshreddingandrecycling.com/_vtok: OC40Ni4xMjMuMzM=_zitok: 6b77c50b2e82fe1aea8d1728054610sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YTkyN2ExNDEtNGQ5Zi00NGE1LTliZjctZWNkNGEzOTYyZGNh&gdpr=0&gdpr_consent=&ttd_tdid=a927a141-4d9f-44a5-9bf7-ecd4a3962dca HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=a927a141-4d9f-44a5-9bf7-ecd4a3962dca HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyq-19gquVyB7QUv05oLrq3JAi4wFvXxZTcZffjodOrnESQyWU6ElwNuPXuHuStfpmeZTwheTMRQ4-8dWuY
Source: global trafficHTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&google_gid=CAESEJg7U5bgrv9RRi-FGrbNt-s&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCNjltbeVpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUYBSgDMgsIwpy45Kuksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCNjltbeVpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUYBSgDMgsIwpy45Kuksj0QBUIPIg0IARIJCgV0aWVyMxABWgdnaGNhOHcxYAE.
Source: global trafficHTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3Da927a141-4d9f-44a5-9bf7-ecd4a3962dca HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=QtOxwqIV_kIonA_We_x2yV7MNEmO2hooR2ax8cYKBuibP4IOxYP3l8TTWi1N48VbCg5a5-j0De2_llkFuv0TZ7-iUfa4fYidmhevrLaIDik.; receive-cookie-deprecation=1; uuid2=3374343821638591051
Source: global trafficHTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=3374343821638591051&ttd_tdid=a927a141-4d9f-44a5-9bf7-ecd4a3962dca HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCNjltbeVpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUYBSABKAMyCwjCnLjkq6SyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyq-19gquVyB7QUv05oLrq3JAi4wFvXxZTcZffjodOrnESQyWU6ElwNuPXuHuStfpmeZTwheTMRQ4-8dWuY
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PYEwzZIEtY28.GwbCRO5Ca42i2Yq4YDHf2vJvx0uEg4-1728054611-1.0.1.1-bpPO6eK5y.wellvUstcXsapjK9RpiQ3m0hTduhsCo4soi4OU0m.Mo5qOnRJTjITGIB67m0Hq5y2tvTL2a5N0AQ; _cfuvid=NDytULLqe.aYHocA195CsymEaMUslUduOcbCuzH0CrU-1728054611843-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/netstrap-parent/favicon.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUYBSACKAMyCwjCnLjkq6SyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /remoteAssets/media/Notification_mp3.mp3 HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://secureshreddingandrecycling.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /remoteAssets/img/widgets/v4/sprite.png HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remoteAssets/media/Notification_wav.wav HTTP/1.1Host: www.formilla.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://secureshreddingandrecycling.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/netstrap-parent/favicon.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054618.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /remoteAssets/img/widgets/v4/sprite.png HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/AutoMessageEvent HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /service-areas/ HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054618.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/subpage-alexandria1.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054618.0.0.0; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054632.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004; MUID=05354AA9386D64C20FF65FA7391F659E
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=BFFD5C4F2FF341C3888AA5A0ACA737E8
Source: global trafficHTTP traffic detected: GET /td/rul/830449523?random=1728054632723&cv=11&fst=1728054632723&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054632723&cv=11&fst=1728054632723&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUYBSACKAMyCwjCnLjkq6SyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=eje8v2moxfb0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyq-19gquVyB7QUv05oLrq3JAi4wFvXxZTcZffjodOrnESQyWU6ElwNuPXuHuStfpmeZTwheTMRQ4-8dWuY
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/subpage-alexandria1.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054632.0.0.0; _ga=GA1.1.1503575703.1728054596; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/Secure-Shredding-2-September-768x432.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054632.0.0.0; _ga=GA1.1.1503575703.1728054596; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/baton-rouge1.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054632.0.0.0; _ga=GA1.1.1503575703.1728054596; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004; MUID=05354AA9386D64C20FF65FA7391F659E
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054632723&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfvKiNJSi7gHwo7i79T9lT_SGy0FqSsWca9bUEZ2pO1j0PZMtB&random=3940951734&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=BFFD5C4F2FF341C3888AA5A0ACA737E8
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054632723&cv=11&fst=1728054632723&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUYBSACKAMyCwjCnLjkq6SyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2023/10/Secure-Shredding-2-September-768x432.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054632.0.0.0; _ga=GA1.1.1503575703.1728054596; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0; _clsk=abnedv%7C1728054635090%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUYBSACKAMyCwjCnLjkq6SyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2020/05/baton-rouge1.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054632.0.0.0; _ga=GA1.1.1503575703.1728054596; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0; _clsk=abnedv%7C1728054635090%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054632723&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfvKiNJSi7gHwo7i79T9lT_SGy0FqSsWca9bUEZ2pO1j0PZMtB&random=3940951734&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"visited_url: https://secureshreddingandrecycling.com/service-areas/sec-ch-ua-mobile: ?0Authorization: Bearer d1dc7e87c31694112162User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json_zitok: 6b77c50b2e82fe1aea8d1728054610sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"92-NKLy83sMIT2PTsmaYcqeWXjL9z4"
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUSFQoGY2FzYWxlEgsIzozAx5eksj0QBRIXCghwdWJtYXRpYxILCJK7wMeXpLI9EAUSGAoJYmlkc3dpdGNoEgsIjvXAx5eksj0QBRgFKAMyCwiK4ML0raSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "2775054c068b37509e0798448f7fd32c"If-Modified-Since: Thu, 03 Oct 2024 02:52:52 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoTF0qGgCEkoQ-3e3GbVX_IXcREn9sBuvRR1LdjD0SV_qvkZy4TB93ki0A94IFMJuJ1VWrITIqMaFJlV5g
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoTF0qGgCEkoQ-3e3GbVX_IXcREn9sBuvRR1LdjD0SV_qvkZy4TB93ki0A94IFMJuJ1VWrITIqMaFJlV5g
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&expiration=1730646637&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://secureshreddingandrecycling.com/service-areas/_vtok: OC40Ni4xMjMuMzM=_zitok: 6b77c50b2e82fe1aea8d1728054610sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/service-areas/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PYEwzZIEtY28.GwbCRO5Ca42i2Yq4YDHf2vJvx0uEg4-1728054611-1.0.1.1-bpPO6eK5y.wellvUstcXsapjK9RpiQ3m0hTduhsCo4soi4OU0m.Mo5qOnRJTjITGIB67m0Hq5y2tvTL2a5N0AQ; _cfuvid=NDytULLqe.aYHocA195CsymEaMUslUduOcbCuzH0CrU-1728054611843-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /contact/ HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054632.0.0.0; _ga=GA1.1.1503575703.1728054596; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0; _clsk=abnedv%7C1728054635090%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&expiration=1730646637&gdpr=0&gdpr_consent=&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZwAFcEt3ubwAAHmaAJWNCAAA; CMPS=1256; CMPRO=1256
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PYEwzZIEtY28.GwbCRO5Ca42i2Yq4YDHf2vJvx0uEg4-1728054611-1.0.1.1-bpPO6eK5y.wellvUstcXsapjK9RpiQ3m0hTduhsCo4soi4OU0m.Mo5qOnRJTjITGIB67m0Hq5y2tvTL2a5N0AQ; _cfuvid=NDytULLqe.aYHocA195CsymEaMUslUduOcbCuzH0CrU-1728054611843-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga=GA1.1.1503575703.1728054596; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0; _clsk=abnedv%7C1728054635090%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUSFQoGY2FzYWxlEgsIzozAx5eksj0QBRIXCghwdWJtYXRpYxILCJK7wMeXpLI9EAUSGAoJYmlkc3dpdGNoEgsIjvXAx5eksj0QBRgFKAMyCwiK4ML0raSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /ul_cb/syncd?dsp_id=93&user_group=1&user_id=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=94aeca5c-1fa2-456c-92e0-fc16d2c25e89; c=1728054640; tuuid_lu=1728054640
Source: global trafficHTTP traffic detected: GET /wp-content/themes/secure-shredding-child/images/sub-page-header-overlay.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0; _clsk=abnedv%7C1728054635090%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga=GA1.2.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/subpage-contact-resized.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0; _clsk=abnedv%7C1728054635090%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga=GA1.2.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0; _clsk=abnedv%7C1728054635090%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga=GA1.2.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /td/rul/830449523?random=1728054640381&cv=11&fst=1728054640381&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054640381&cv=11&fst=1728054640381&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004; MUID=05354AA9386D64C20FF65FA7391F659E
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/js/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054633.0.0.0; _clsk=abnedv%7C1728054635090%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga=GA1.2.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUSFQoGY2FzYWxlEgsIzozAx5eksj0QBRIXCghwdWJtYXRpYxILCJK7wMeXpLI9EAUSGAoJYmlkc3dpdGNoEgsIjvXAx5eksj0QBRgFIAEoAzILCIrgwvStpLI9EAVCDyINCAESCQoFdGllcjMQAVoHZ2hjYTh3MWAB
Source: global trafficHTTP traffic detected: GET /maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=BFFD5C4F2FF341C3888AA5A0ACA737E8
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=mpja2mdjdi5o HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOyoTF0qGgCEkoQ-3e3GbVX_IXcREn9sBuvRR1LdjD0SV_qvkZy4TB93ki0A94IFMJuJ1VWrITIqMaFJlV5g
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054640381&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf50yeNqZlofb2t1Egvj55vc6fOQa26AHhlUffcfy5kVbuJqLl&random=1254982987&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/268/feedback/schema HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _clsk=abnedv%7C1728054635090%7C2%7C1%7Ct.clarity.ms%2Fcollect; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUSFQoGY2FzYWxlEgsIzozAx5eksj0QBRIXCghwdWJtYXRpYxILCJK7wMeXpLI9EAUSGAoJYmlkc3dpdGNoEgsIjvXAx5eksj0QBRgFIAIoAzILCIrgwvStpLI9EAVCDyINCAESCQoFdGllcjMQAVoHZ2hjYTh3MWABIf-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/themes/secure-shredding-child/images/sub-page-header-overlay.png HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _ga=GA1.1.1503575703.1728054596; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _ga=GA1.1.1503575703.1728054596; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/js/index.js?ver=1708023687 HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _ga=GA1.1.1503575703.1728054596; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/subpage-contact-resized.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _ga=GA1.1.1503575703.1728054596; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/268/refill HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, */*;q=0.1sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _ga=GA1.1.1503575703.1728054596; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=BFFD5C4F2FF341C3888AA5A0ACA737E8
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054640381&cv=11&fst=1728054640381&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054640381&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnf50yeNqZlofb2t1Egvj55vc6fOQa26AHhlUffcfy5kVbuJqLl&random=1254982987&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUSFQoGY2FzYWxlEgsIzozAx5eksj0QBRIXCghwdWJtYXRpYxILCJK7wMeXpLI9EAUSGAoJYmlkc3dpdGNoEgsIjvXAx5eksj0QBRgFIAIoAzILCIrgwvStpLI9EAVCDyINCAESCQoFdGllcjMQAVoHZ2hjYTh3MWAB
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004; MUID=05354AA9386D64C20FF65FA7391F659E
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"visited_url: https://secureshreddingandrecycling.com/contact/sec-ch-ua-mobile: ?0Authorization: Bearer d1dc7e87c31694112162User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json_zitok: 6b77c50b2e82fe1aea8d1728054610sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"92-NKLy83sMIT2PTsmaYcqeWXjL9z4"
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/268/feedback/schema HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _ga=GA1.1.1503575703.1728054596; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUSFQoGY2FzYWxlEgsIzozAx5eksj0QBRIXCghwdWJtYXRpYxILCJK7wMeXpLI9EAUSGAoJYmlkc3dpdGNoEgsIjvXAx5eksj0QBRgFKAMyCwiakcDWrqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-None-Match: "2775054c068b37509e0798448f7fd32c"If-Modified-Since: Thu, 03 Oct 2024 02:52:52 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUSFQoGY2FzYWxlEgsIzozAx5eksj0QBRIXCghwdWJtYXRpYxILCJK7wMeXpLI9EAUSGAoJYmlkc3dpdGNoEgsIjvXAx5eksj0QBRgFKAMyCwiakcDWrqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/javascriptvisited-url: https://secureshreddingandrecycling.com/contact/_vtok: OC40Ni4xMjMuMzM=_zitok: 6b77c50b2e82fe1aea8d1728054610sec-ch-ua-platform: "Windows"Accept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/contact/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PYEwzZIEtY28.GwbCRO5Ca42i2Yq4YDHf2vJvx0uEg4-1728054611-1.0.1.1-bpPO6eK5y.wellvUstcXsapjK9RpiQ3m0hTduhsCo4soi4OU0m.Mo5qOnRJTjITGIB67m0Hq5y2tvTL2a5N0AQ; _cfuvid=NDytULLqe.aYHocA195CsymEaMUslUduOcbCuzH0CrU-1728054611843-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-json/contact-form-7/v1/contact-forms/268/refill HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _ga=GA1.1.1503575703.1728054596; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /unified/v1/master/getSubscriptions HTTP/1.1Host: js.zi-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypr3fGMnguuv3ugZ08y0LNjQtifrwxMJ2CYIfoW2gPj0QHKmIcgZwmDQ6_cga62Ojo9-i_GtuiBHDG0qyc
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypr3fGMnguuv3ugZ08y0LNjQtifrwxMJ2CYIfoW2gPj0QHKmIcgZwmDQ6_cga62Ojo9-i_GtuiBHDG0qyc
Source: global trafficHTTP traffic detected: GET /pixel/6504741c9cc5e659a2211855/?iszitag=true HTTP/1.1Host: ws.zoominfo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=PYEwzZIEtY28.GwbCRO5Ca42i2Yq4YDHf2vJvx0uEg4-1728054611-1.0.1.1-bpPO6eK5y.wellvUstcXsapjK9RpiQ3m0hTduhsCo4soi4OU0m.Mo5qOnRJTjITGIB67m0Hq5y2tvTL2a5N0AQ; _cfuvid=NDytULLqe.aYHocA195CsymEaMUslUduOcbCuzH0CrU-1728054611843-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /formilla-chat.asmx/PollForAction HTTP/1.1Host: www.formilla.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /about-us/ HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054639.0.0.0; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _ga=GA1.1.1503575703.1728054596; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004; MUID=05354AA9386D64C20FF65FA7391F659E
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/subpage-team.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/about-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054658.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /td/rul/830449523?random=1728054659026&cv=11&fst=1728054659026&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/830449523/?random=1728054659026&cv=11&fst=1728054659026&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=1f2tfjo6xrux HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AGteOypr3fGMnguuv3ugZ08y0LNjQtifrwxMJ2CYIfoW2gPj0QHKmIcgZwmDQ6_cga62Ojo9-i_GtuiBHDG0qyc
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2019/04/aboutus-1%C3%A0.jpg HTTP/1.1Host: secureshreddingandrecycling.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/about-us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517; _zitok=6b77c50b2e82fe1aea8d1728054610; formillaAutoMessageListcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; formillaLastAutoMessageIdDisplayedcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=62478; _ga_9S3K218VQY=GS1.1.1728054599.1.1.1728054641.0.0.0; _clsk=abnedv%7C1728054643612%7C3%7C1%7Ct.clarity.ms%2Fcollect; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.1.1728054658.0.0.0; _ga=GA1.1.1503575703.1728054596
Source: global trafficHTTP traffic detected: GET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1Host: tag.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: suid=BFFD5C4F2FF341C3888AA5A0ACA737E8
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/830449523/?random=1728054659026&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfKAqrHUkhKqQzeVwUMSqlHrY07B9MVZWxncWmF6EkZd-7_fqI&random=3633780205&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; TDCPM=CAESFQoGZ29vZ2xlEgsIqMW1t5Wksj0QBRIXCghhcHBuZXh1cxILCMjc3YOWpLI9EAUSFgoHcnViaWNvbhILCOKEtreVpLI9EAUSFQoGY2FzYWxlEgsIzozAx5eksj0QBRIXCghwdWJtYXRpYxILCJK7wMeXpLI9EAUSGAoJYmlkc3dpdGNoEgsIjvXAx5eksj0QBRgFKAMyCwiakcDWrqSyPRAFQg8iDQgBEgkKBXRpZXIzEAFaB2doY2E4dzFgAQ..If-None-Match: "6456d197d494e7ee00da27310d2f1993"If-Modified-Since: Thu, 03 Oct 2024 02:53:02 GMT
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: <a target="_blank" href="https://www.linkedin.com/company/40961877/" class="fa fa-linkedin socialIcon"></a> equals www.linkedin.com (Linkedin)
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: <meta property="article:publisher" content="https://www.facebook.com/secureshreddingandrecycling/" /> equals www.facebook.com (Facebook)
Source: chromecache_254.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/about-us/","url":"https://secureshreddingandrecycling.com/about-us/","name":"About Us | Our Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","datePublished":"2019-04-09T20:16:42+00:00","dateModified":"2020-11-17T21:46:43+00:00","description":"We are a Baton Rouge, LA based company, whose primary objective is to protect confidential information by shredding or destroying records.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/about-us/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","width":2000,"height":320,"caption":"Six men stand side by side inside a large warehouse. One man is wearing a red shirt, while the other five are in blue or gray shirts. They appear to be posing for a group photo, surrounded by machinery and equipment, representing their legal document shredding company based in Baton Rouge."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"About Us"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshredding
Source: chromecache_254.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/about-us/","url":"https://secureshreddingandrecycling.com/about-us/","name":"About Us | Our Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","datePublished":"2019-04-09T20:16:42+00:00","dateModified":"2020-11-17T21:46:43+00:00","description":"We are a Baton Rouge, LA based company, whose primary objective is to protect confidential information by shredding or destroying records.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/about-us/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","width":2000,"height":320,"caption":"Six men stand side by side inside a large warehouse. One man is wearing a red shirt, while the other five are in blue or gray shirts. They appear to be posing for a group photo, surrounded by machinery and equipment, representing their legal document shredding company based in Baton Rouge."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"About Us"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshredding
Source: chromecache_254.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/about-us/","url":"https://secureshreddingandrecycling.com/about-us/","name":"About Us | Our Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","datePublished":"2019-04-09T20:16:42+00:00","dateModified":"2020-11-17T21:46:43+00:00","description":"We are a Baton Rouge, LA based company, whose primary objective is to protect confidential information by shredding or destroying records.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/about-us/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/about-us/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg","width":2000,"height":320,"caption":"Six men stand side by side inside a large warehouse. One man is wearing a red shirt, while the other five are in blue or gray shirts. They appear to be posing for a group photo, surrounded by machinery and equipment, representing their legal document shredding company based in Baton Rouge."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/about-us/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"About Us"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshredding
Source: chromecache_238.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/contact/","url":"https://secureshreddingandrecycling.com/contact/","name":"Contact | Schedule Service | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","datePublished":"2019-04-09T20:22:35+00:00","dateModified":"2023-02-28T22:23:15+00:00","description":"Let us know what your needs are and we'll provide you with a free customized service quote.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/contact/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/contact/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","width":2000,"height":320,"caption":"Three white delivery trucks parked in a row facing diagonally right. Each truck displays the text \"Secure Destruction Service\" along with an American flag emblem underneath. The background includes a clear sky and part of an industrial area, characteristic of a leading business shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Contact"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-
Source: chromecache_238.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/contact/","url":"https://secureshreddingandrecycling.com/contact/","name":"Contact | Schedule Service | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","datePublished":"2019-04-09T20:22:35+00:00","dateModified":"2023-02-28T22:23:15+00:00","description":"Let us know what your needs are and we'll provide you with a free customized service quote.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/contact/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/contact/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","width":2000,"height":320,"caption":"Three white delivery trucks parked in a row facing diagonally right. Each truck displays the text \"Secure Destruction Service\" along with an American flag emblem underneath. The background includes a clear sky and part of an industrial area, characteristic of a leading business shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Contact"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-
Source: chromecache_238.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/contact/","url":"https://secureshreddingandrecycling.com/contact/","name":"Contact | Schedule Service | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/contact/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","datePublished":"2019-04-09T20:22:35+00:00","dateModified":"2023-02-28T22:23:15+00:00","description":"Let us know what your needs are and we'll provide you with a free customized service quote.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/contact/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/contact/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg","width":2000,"height":320,"caption":"Three white delivery trucks parked in a row facing diagonally right. Each truck displays the text \"Secure Destruction Service\" along with an American flag emblem underneath. The background includes a clear sky and part of an industrial area, characteristic of a leading business shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/contact/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Contact"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-
Source: chromecache_380.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/service-areas/","url":"https://secureshreddingandrecycling.com/service-areas/","name":"Service Areas | Mobile Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","datePublished":"2019-04-09T20:22:27+00:00","dateModified":"2023-12-28T15:16:31+00:00","description":"Secure Shredding & Recycling provides professional, reliable document shredding services to cities across Louisiana.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/service-areas/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","width":434,"height":310,"caption":"A tall, ornate street clock displaying the time 9:10 stands on a sidewalk in Baton Rouge, with old and modern buildings in the background under a clear blue sky. Leafy green trees line the street, creating a quaint urban scene for a nearby commercial shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Service Areas"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","conten
Source: chromecache_380.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/service-areas/","url":"https://secureshreddingandrecycling.com/service-areas/","name":"Service Areas | Mobile Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","datePublished":"2019-04-09T20:22:27+00:00","dateModified":"2023-12-28T15:16:31+00:00","description":"Secure Shredding & Recycling provides professional, reliable document shredding services to cities across Louisiana.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/service-areas/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","width":434,"height":310,"caption":"A tall, ornate street clock displaying the time 9:10 stands on a sidewalk in Baton Rouge, with old and modern buildings in the background under a clear blue sky. Leafy green trees line the street, creating a quaint urban scene for a nearby commercial shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Service Areas"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","conten
Source: chromecache_380.2.drString found in binary or memory: <script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://secureshreddingandrecycling.com/service-areas/","url":"https://secureshreddingandrecycling.com/service-areas/","name":"Service Areas | Mobile Shredding Company | Secure Shredding & Recycling","isPartOf":{"@id":"https://secureshreddingandrecycling.com/#website"},"primaryImageOfPage":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"image":{"@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage"},"thumbnailUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","datePublished":"2019-04-09T20:22:27+00:00","dateModified":"2023-12-28T15:16:31+00:00","description":"Secure Shredding & Recycling provides professional, reliable document shredding services to cities across Louisiana.","breadcrumb":{"@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb"},"inLanguage":"en-CA","potentialAction":[{"@type":"ReadAction","target":["https://secureshreddingandrecycling.com/service-areas/"]}]},{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/service-areas/#primaryimage","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg","width":434,"height":310,"caption":"A tall, ornate street clock displaying the time 9:10 stands on a sidewalk in Baton Rouge, with old and modern buildings in the background under a clear blue sky. Leafy green trees line the street, creating a quaint urban scene for a nearby commercial shredding company."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/service-areas/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https://secureshreddingandrecycling.com/"},{"@type":"ListItem","position":2,"name":"Service Areas"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","conten
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: <a target="_blank" href="https://www.facebook.com/secureshreddingandrecycling/" class="fa fa-facebook socialIcon"></a> equals www.facebook.com (Facebook)
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: "https://www.facebook.com/pages/category/Local-Business/Secure-Shredding-and-Recycling-778626835487461/" equals www.facebook.com (Facebook)
Source: chromecache_254.2.drString found in binary or memory: <p><iframe loading="lazy" title="Secure Shredding and Recycling Introduction Video" width="500" height="281" src="about:blank" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" referrerpolicy="strict-origin-when-cross-origin" allowfullscreen data-rocket-lazyload="fitvidscompatible" data-lazy-src="https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed"></iframe><noscript><iframe title="Secure Shredding and Recycling Introduction Video" width="500" height="281" src="https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture; web-share" referrerpolicy="strict-origin-when-cross-origin" allowfullscreen></iframe></noscript></p> equals www.youtube.com (Youtube)
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},bk:function(){e=zb()},nd:function(){d()}}};var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=rA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},uA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={hh:e,fh:f,gh:g,Rh:k,Sh:m,He:n,Cb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(WC(w,"iframe_api")||WC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!NC&&UC(x[A],p.He))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_340.2.drString found in binary or memory: r portable storage trucks, operated by a commercial shredding company, are parked side by side in an urban area. The trucks have the American flag and company logo on their sides, and several multi-story buildings and a park-like area with trees are visible in the background."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","width":319,"height":119,"caption":"Secure Shredding & Recycling"},"image":{"@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/secureshreddingandrecycling/","https://twitter.com/SSRshred","https://www.linkedin.com/company/40961877/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_340.2.drString found in binary or memory: r portable storage trucks, operated by a commercial shredding company, are parked side by side in an urban area. The trucks have the American flag and company logo on their sides, and several multi-story buildings and a park-like area with trees are visible in the background."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","width":319,"height":119,"caption":"Secure Shredding & Recycling"},"image":{"@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/secureshreddingandrecycling/","https://twitter.com/SSRshred","https://www.linkedin.com/company/40961877/"]}]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_340.2.drString found in binary or memory: r portable storage trucks, operated by a commercial shredding company, are parked side by side in an urban area. The trucks have the American flag and company logo on their sides, and several multi-story buildings and a park-like area with trees are visible in the background."},{"@type":"BreadcrumbList","@id":"https://secureshreddingandrecycling.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://secureshreddingandrecycling.com/#website","url":"https://secureshreddingandrecycling.com/","name":"Secure Shredding & Recycling","description":"Shredding Services in New Orleans and Surrounding Areas","publisher":{"@id":"https://secureshreddingandrecycling.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://secureshreddingandrecycling.com/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-CA"},{"@type":"Organization","@id":"https://secureshreddingandrecycling.com/#organization","name":"Secure Shredding & Recycling","url":"https://secureshreddingandrecycling.com/","logo":{"@type":"ImageObject","inLanguage":"en-CA","@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/","url":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","contentUrl":"https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png","width":319,"height":119,"caption":"Secure Shredding & Recycling"},"image":{"@id":"https://secureshreddingandrecycling.com/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/secureshreddingandrecycling/","https://twitter.com/SSRshred","https://www.linkedin.com/company/40961877/"]}]}</script> equals www.twitter.com (Twitter)
Source: chromecache_381.2.dr, chromecache_428.2.dr, chromecache_349.2.dr, chromecache_442.2.dr, chromecache_277.2.dr, chromecache_245.2.dr, chromecache_404.2.dr, chromecache_389.2.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: var YB=function(a,b,c,d,e){var f=Pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Pz("fsl","nv.ids",[]):Pz("fsl","ids",[]);if(!g.length)return!0;var k=Uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!Cy(k,Ey(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: secureshreddingandrecycling.com
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: ka-p.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: www.formilla.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: tag.simpli.fi
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: cdn.calltrk.com
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: js.zi-scripts.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ws.zoominfo.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: unknownHTTP traffic detected: POST /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1Host: www.formilla.comConnection: keep-aliveContent-Length: 986sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/jsonAccept: */*Origin: https://secureshreddingandrecycling.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://secureshreddingandrecycling.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_478.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_414.2.dr, chromecache_430.2.drString found in binary or memory: http://fancyapps.com/fancybox/
Source: chromecache_337.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_337.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_364.2.dr, chromecache_450.2.drString found in binary or memory: http://g.co/dev/maps-no-account
Source: chromecache_350.2.dr, chromecache_426.2.dr, chromecache_316.2.dr, chromecache_273.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_350.2.dr, chromecache_426.2.dr, chromecache_316.2.dr, chromecache_273.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: http://gmpg.org/xfn/11
Source: chromecache_415.2.dr, chromecache_446.2.drString found in binary or memory: http://javascript.nwbox.com/IEContentLoaded/
Source: chromecache_350.2.dr, chromecache_426.2.dr, chromecache_316.2.dr, chromecache_273.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_350.2.dr, chromecache_426.2.dr, chromecache_316.2.dr, chromecache_273.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_478.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_284.2.dr, chromecache_320.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_364.2.dr, chromecache_450.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: http://www.formilla.com/scripts/feedback.js
Source: chromecache_314.2.dr, chromecache_371.2.drString found in binary or memory: http://www.jacklmoore.com/autosize
Source: chromecache_389.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_344.2.dr, chromecache_453.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_381.2.dr, chromecache_354.2.dr, chromecache_428.2.dr, chromecache_349.2.dr, chromecache_442.2.dr, chromecache_277.2.dr, chromecache_471.2.dr, chromecache_245.2.dr, chromecache_404.2.dr, chromecache_389.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_412.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YTkyN2ExNDE
Source: chromecache_450.2.drString found in binary or memory: https://developer.mozilla.org/docs/Web/API/EventTarget/addEventListener
Source: chromecache_364.2.dr, chromecache_450.2.drString found in binary or memory: https://developers.google.com/maps/deprecations
Source: chromecache_364.2.dr, chromecache_450.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/advanced-markers/migration
Source: chromecache_293.2.dr, chromecache_438.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages
Source: chromecache_357.2.dr, chromecache_240.2.dr, chromecache_399.2.dr, chromecache_407.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_450.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#unsupported-browsers
Source: chromecache_364.2.dr, chromecache_450.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/libraries
Source: chromecache_450.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling
Source: chromecache_293.2.dr, chromecache_438.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/webgl/support
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_463.2.drString found in binary or memory: https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=a927a141-4d9f-44a5-9bf7-ecd4a3962
Source: chromecache_436.2.dr, chromecache_239.2.dr, chromecache_335.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_317.2.dr, chromecache_365.2.dr, chromecache_379.2.dr, chromecache_237.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_436.2.dr, chromecache_239.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_317.2.dr, chromecache_365.2.dr, chromecache_379.2.dr, chromecache_237.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_335.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_475.2.dr, chromecache_376.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=$
Source: chromecache_254.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto%3A300%2C400%2C500%2C700%7COpen%20Sans&#038;display=sw
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4iaVI
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4jaVI
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVI
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVI
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVI
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4uaVI
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4vaVI
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5OaVI
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B5caVI
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1JlFc-K.woff2)
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2)
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2)
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2)
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2)
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2)
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2)
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2)
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2)
Source: chromecache_308.2.drString found in binary or memory: https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_295.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_363.2.dr, chromecache_336.2.dr, chromecache_244.2.drString found in binary or memory: https://getbootstrap.com)
Source: chromecache_446.2.drString found in binary or memory: https://github.com/InteractiveAdvertisingBureau/GDPR-Transparency-and-Consent-Framework/blob/master/
Source: chromecache_415.2.dr, chromecache_446.2.drString found in binary or memory: https://github.com/InteractiveAdvertisingBureau/Global-Privacy-Platform/blob/main/Core/CMP%20API%20S
Source: chromecache_318.2.dr, chromecache_348.2.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_363.2.dr, chromecache_336.2.dr, chromecache_244.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_363.2.dr, chromecache_336.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_469.2.dr, chromecache_233.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_469.2.dr, chromecache_233.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.33.3/LICENSE
Source: chromecache_415.2.dr, chromecache_446.2.drString found in binary or memory: https://global.prod.uidapi.com
Source: chromecache_364.2.dr, chromecache_450.2.drString found in binary or memory: https://goo.gle/js-api-loading
Source: chromecache_389.2.drString found in binary or memory: https://google.com
Source: chromecache_389.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://heartlandpaymentservices.net/webpayments/SecureShreddingAndRecycling/search
Source: chromecache_412.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_464.2.dr, chromecache_423.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_464.2.dr, chromecache_423.2.drString found in binary or memory: https://jqueryui.com
Source: chromecache_415.2.dr, chromecache_446.2.drString found in binary or memory: https://js.adsrvr.org/uid2-sdk.js
Source: chromecache_288.2.dr, chromecache_463.2.dr, chromecache_412.2.dr, chromecache_451.2.drString found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_346.2.dr, chromecache_341.2.drString found in binary or memory: https://ka-p.fontawesome.com
Source: chromecache_346.2.dr, chromecache_341.2.drString found in binary or memory: https://kit-uploads.fontawesome.com
Source: chromecache_346.2.dr, chromecache_341.2.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://kit.fontawesome.com/a36c1c6065.js
Source: chromecache_331.2.dr, chromecache_297.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/geometry.js
Source: chromecache_331.2.dr, chromecache_297.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/main.js
Source: chromecache_331.2.dr, chromecache_297.2.drString found in binary or memory: https://maps.googleapis.com/maps-api-v3/api/js/58/7/search.js
Source: chromecache_356.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/js?client=google-maps-embed&amp;paint_origin=&amp;libraries=geo
Source: chromecache_240.2.dr, chromecache_407.2.drString found in binary or memory: https://maps.googleapis.com/maps/api/mapsjs/mapConfigs:batchGet
Source: chromecache_403.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11.png);background-size:70px
Source: chromecache_403.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/entity11_hdpi.png);background-size:70px
Source: chromecache_403.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2.png);background-size:109px
Source: chromecache_403.2.drString found in binary or memory: https://maps.gstatic.com/mapfiles/embed/images/exp2_hdpi.png);background-size:109px
Source: chromecache_356.2.drString found in binary or memory: https://maps.gstatic.com/maps-api-v3/embed/js/58/7/init_embed.js
Source: chromecache_389.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_381.2.dr, chromecache_354.2.dr, chromecache_428.2.dr, chromecache_349.2.dr, chromecache_442.2.dr, chromecache_277.2.dr, chromecache_471.2.dr, chromecache_245.2.dr, chromecache_404.2.dr, chromecache_389.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_412.2.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&gd
Source: chromecache_422.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_422.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_254.2.drString found in binary or memory: https://schema.org
Source: chromecache_356.2.drString found in binary or memory: https://search.google.com/local/reviews?placeid=ChIJt0k0nkWjJoYRKXilQSQNlxw
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#/schema/logo/image/
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#breadcrumb
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#organization
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#primaryimage
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/#website
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/?p=16
Source: chromecache_380.2.drString found in binary or memory: https://secureshreddingandrecycling.com/?p=27
Source: chromecache_238.2.drString found in binary or memory: https://secureshreddingandrecycling.com/?p=29
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/?s=
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/about-us/
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/about-us/#breadcrumb
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/about-us/#primaryimage
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/about-us/shred-events/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/alexandria/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/austin-tx/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/baton-rouge/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/beaumont-tx/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/blog/
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/business-shredding-company-tampa-security-tips/
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/contact/
Source: chromecache_238.2.drString found in binary or memory: https://secureshreddingandrecycling.com/contact/#breadcrumb
Source: chromecache_238.2.drString found in binary or memory: https://secureshreddingandrecycling.com/contact/#primaryimage
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/dallas/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/environment/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/gainesville/
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/hard-drive-destruction-company-baton-rouge-timelines/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/houston/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/business-document-shredding/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/financial-document-shredding/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/higher-education-document-shredding/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/law-firm-document-shredding/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/industries/medical-document-shredding/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/jacksonville-fl/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/lafayette/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/lake-charles/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/mandeville-slidell/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/nashville/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/new-orleans/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/orlando/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/san-antonio-tx/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/service-areas/
Source: chromecache_380.2.drString found in binary or memory: https://secureshreddingandrecycling.com/service-areas/#breadcrumb
Source: chromecache_380.2.drString found in binary or memory: https://secureshreddingandrecycling.com/service-areas/#primaryimage
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/e-waste-recycling/
Source: chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/hard-drive-destruction/
Source: chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/mobile-shredding/
Source: chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/off-site-shredding/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/on-going-shredding/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/one-time-shredding/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/services/secure-containers/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/st-petersburg/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/tallahassee/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/tampa/
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/the-worth-of-one-time-document-shredding-jackson/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-admin/js/accordion.min.js?ver=6.6.1
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/t.js?ver=1708023687
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akism
Source: chromecache_238.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/inc
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/mod
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/gravityforms/asset
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/anima
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/norma
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/slick
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/animat
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontco
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/css
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/mai
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-ch
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-form
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/images/spinner.svg
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/css/jquery.fancybox.min.css?ver=
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/js/slick.min.js?ver=1.0
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/css/bo
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/boo
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/popper/popper.min.js?v
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/tether/tether.min.js?v
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyl
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/favicon.png
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/aboutus-1
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-1024x332.j
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-300x97.jpg
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-315x102.jp
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-768x249.jp
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image.jpg
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-lo
Source: chromecache_238.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg
Source: chromecache_380.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea38
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fsecureshreddingan
Source: chromecache_340.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/12
Source: chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/16
Source: chromecache_380.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/27
Source: chromecache_238.2.drString found in binary or memory: https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/29
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://secureshreddingandrecycling.com/xmlrpc.php?rsd
Source: chromecache_463.2.drString found in binary or memory: https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr
Source: chromecache_354.2.dr, chromecache_349.2.dr, chromecache_277.2.dr, chromecache_471.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_453.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_364.2.dr, chromecache_450.2.drString found in binary or memory: https://support.google.com/fusiontables/answer/9185417).
Source: chromecache_360.2.dr, chromecache_403.2.drString found in binary or memory: https://support.google.com/maps?p=kml
Source: chromecache_422.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_344.2.dr, chromecache_453.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_381.2.dr, chromecache_354.2.dr, chromecache_428.2.dr, chromecache_349.2.dr, chromecache_442.2.dr, chromecache_277.2.dr, chromecache_471.2.dr, chromecache_245.2.dr, chromecache_404.2.dr, chromecache_389.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://twitter.com/SSRshred
Source: chromecache_415.2.dr, chromecache_446.2.drString found in binary or memory: https://unifiedid.com/docs/sdks/client-side-identity#event-types-and-payload-details
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://wp-rocket.me
Source: chromecache_390.2.drString found in binary or memory: https://ws.zoominfo.com
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://www.clarity.ms/tag/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://www.formilla.com/scripts/feedback.js
Source: chromecache_381.2.dr, chromecache_428.2.dr, chromecache_245.2.dr, chromecache_404.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_344.2.dr, chromecache_453.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_344.2.dr, chromecache_453.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_344.2.dr, chromecache_453.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_389.2.drString found in binary or memory: https://www.google.com
Source: chromecache_344.2.dr, chromecache_453.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_340.2.drString found in binary or memory: https://www.google.com/maps/embed?pb=
Source: chromecache_261.2.dr, chromecache_384.2.dr, chromecache_409.2.dr, chromecache_452.2.dr, chromecache_405.2.dr, chromecache_274.2.dr, chromecache_377.2.dr, chromecache_271.2.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/830449523/?random
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&amp;ver=3.0
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_388.2.dr, chromecache_422.2.dr, chromecache_229.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_389.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_389.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_381.2.dr, chromecache_428.2.dr, chromecache_442.2.dr, chromecache_389.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_344.2.dr, chromecache_453.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=UA-108251466-1
Source: chromecache_381.2.dr, chromecache_428.2.dr, chromecache_442.2.dr, chromecache_389.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_388.2.dr, chromecache_260.2.dr, chromecache_291.2.dr, chromecache_229.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://www.linkedin.com/company/40961877/
Source: chromecache_354.2.dr, chromecache_349.2.dr, chromecache_277.2.dr, chromecache_471.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://www.netgainseo.com
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://www.secureshreddingandrecycling.com
Source: chromecache_356.2.drString found in binary or memory: https://www.secureshreddingandrecycling.com/
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://www.secureshreddingandrecycling.com/thank-you/
Source: chromecache_254.2.drString found in binary or memory: https://www.secureshreddingandrecycling.com/wp-content/themes/secure-shredding-child/images/secure-s
Source: chromecache_254.2.drString found in binary or memory: https://www.youtube.com/embed/OyqwA95WSJQ?feature=oembed
Source: chromecache_354.2.dr, chromecache_471.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_463.2.drString found in binary or memory: https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&ex
Source: chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.5:49810 version: TLS 1.2
Source: classification engineClassification label: clean3.win@30/411@104/27
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,8464271301487984507,16337489938669893843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://secureshreddingandrecycling.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2212,i,8464271301487984507,16337489938669893843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,8464271301487984507,16337489938669893843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2212,i,8464271301487984507,16337489938669893843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
http://g.co/dev/maps-no-account0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://js.zi-scripts.com/unified/v1/master/getSubscriptions0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://goo.gle/js-api-loading0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://js.adsrvr.org/up_loader.1.1.0.js0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/styling#cloud_tooling0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://support.google.com/fusiontables/answer/9185417).0%URL Reputationsafe
https://developers.google.com/maps/deprecations0%URL Reputationsafe
https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
http://gmpg.org/xfn/110%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
https://js.zi-scripts.com/zi-tag.js0%URL Reputationsafe
https://developers.google.com/maps/documentation/javascript/advanced-markers/migration0%URL Reputationsafe
https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic0%URL Reputationsafe
https://www.clarity.ms/s/0.7.47/clarity.js0%URL Reputationsafe
https://jqueryui.com0%URL Reputationsafe
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
js.zi-scripts.com
104.18.37.212
truefalse
    unknown
    tag.simpli.fi
    35.204.89.238
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        ws.zoominfo.com
        104.16.117.43
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            www.formilla.com
            172.67.68.113
            truefalse
              unknown
              secureshreddingandrecycling.com
              34.73.152.235
              truefalse
                unknown
                user-data-eu.bidswitch.net
                35.214.136.108
                truefalse
                  unknown
                  cdn.calltrk.com
                  18.245.60.17
                  truefalse
                    unknown
                    dg2iu7dxxehbo.cloudfront.net
                    18.172.103.101
                    truefalse
                      unknown
                      fp2e7a.wpc.phicdn.net
                      192.229.221.95
                      truefalse
                        unknown
                        insight.adsrvr.org
                        35.71.131.137
                        truefalse
                          unknown
                          googleads.g.doubleclick.net
                          172.217.16.194
                          truefalse
                            unknown
                            dsum-sec.casalemedia.com
                            172.64.151.101
                            truefalse
                              unknown
                              cm.g.doubleclick.net
                              142.250.185.194
                              truefalse
                                unknown
                                pug-ams-bc.pubmnet.com
                                198.47.127.205
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.74.196
                                  truefalse
                                    unknown
                                    td.doubleclick.net
                                    142.250.186.98
                                    truefalse
                                      unknown
                                      ib.anycast.adnxs.com
                                      37.252.172.123
                                      truefalse
                                        unknown
                                        s-part-0032.t-0009.t-msedge.net
                                        13.107.246.60
                                        truefalse
                                          unknown
                                          match.adsrvr.org
                                          35.71.131.137
                                          truefalse
                                            unknown
                                            x.bidswitch.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              js.adsrvr.org
                                              unknown
                                              unknownfalse
                                                unknown
                                                kit.fontawesome.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.clarity.ms
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    t.clarity.ms
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      pixel.rubiconproject.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        simage2.pubmatic.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          ib.adnxs.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            c.clarity.ms
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              ka-p.fontawesome.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                NameMaliciousAntivirus DetectionReputation
                                                                https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687false
                                                                  unknown
                                                                  https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpgfalse
                                                                    unknown
                                                                    https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/main.css?ver=1708023687false
                                                                      unknown
                                                                      https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687false
                                                                        unknown
                                                                        https://cdn.calltrk.com/companies/403090198/159837d672ce087ab6a9/12/swap.jsfalse
                                                                          unknown
                                                                          https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494false
                                                                            unknown
                                                                            https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687false
                                                                              unknown
                                                                              https://www.formilla.com/remoteAssets/img/widgets/v4/sprite.pngfalse
                                                                                unknown
                                                                                https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18false
                                                                                  unknown
                                                                                  https://js.zi-scripts.com/unified/v1/master/getSubscriptionsfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/slick.css?ver=1708023687false
                                                                                    unknown
                                                                                    https://www.formilla.com/formilla-chat.asmx/AutoMessageEventfalse
                                                                                      unknown
                                                                                      https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmaticfalse
                                                                                        unknown
                                                                                        https://www.formilla.com/remoteAssets/media/Notification_mp3.mp3false
                                                                                          unknown
                                                                                          https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/favicon.pngfalse
                                                                                            unknown
                                                                                            https://js.adsrvr.org/up_loader.1.1.0.jsfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687false
                                                                                              unknown
                                                                                              https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1false
                                                                                                unknown
                                                                                                https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/js/index.js?ver=1708023687false
                                                                                                  unknown
                                                                                                  https://secureshreddingandrecycling.com/about-us/false
                                                                                                    unknown
                                                                                                    https://www.formilla.com/scripts/feedback.jsfalse
                                                                                                      unknown
                                                                                                      https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253a%252f%252fmatch.adsrvr.org%252ftrack%252fcmf%252fappnexus%253fttd%253d1%2526anid%253d%2524UID%26ttd_tdid%3Da927a141-4d9f-44a5-9bf7-ecd4a3962dcafalse
                                                                                                        unknown
                                                                                                        https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&google_gid=CAESEJg7U5bgrv9RRi-FGrbNt-s&google_cver=1false
                                                                                                          unknown
                                                                                                          https://secureshreddingandrecycling.com/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-solid-900.woff2false
                                                                                                            unknown
                                                                                                            https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1false
                                                                                                              unknown
                                                                                                              https://www.google.com/recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0false
                                                                                                                unknown
                                                                                                                https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/baton-rouge1.jpgfalse
                                                                                                                  unknown
                                                                                                                  https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min.css?ver=2.8.18false
                                                                                                                    unknown
                                                                                                                    https://secureshreddingandrecycling.com/wp-content/cache/min/1/t.js?ver=1708023687false
                                                                                                                      unknown
                                                                                                                      https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/animate.css?ver=1708023687false
                                                                                                                        unknown
                                                                                                                        https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpgfalse
                                                                                                                          unknown
                                                                                                                          https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min.css?ver=2.8.18false
                                                                                                                            unknown
                                                                                                                            https://js.zi-scripts.com/zi-tag.jsfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmaticfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://www.clarity.ms/s/0.7.47/clarity.jsfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://secureshreddingandrecycling.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381false
                                                                                                                              unknown
                                                                                                                              https://ws.zoominfo.com/pixel/6504741c9cc5e659a2211855/?iszitag=truefalse
                                                                                                                                unknown
                                                                                                                                https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/normalize.css?ver=1708023687false
                                                                                                                                  unknown
                                                                                                                                  https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687false
                                                                                                                                    unknown
                                                                                                                                    https://secureshreddingandrecycling.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18false
                                                                                                                                      unknown
                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                      https://stats.g.doubleclick.net/g/collectchromecache_354.2.dr, chromecache_349.2.dr, chromecache_277.2.dr, chromecache_471.2.drfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://search.google.com/local/reviews?placeid=ChIJt0k0nkWjJoYRKXilQSQNlxwchromecache_356.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://secureshreddingandrecycling.com/service-areas/#primaryimagechromecache_380.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://github.com/zloirock/core-jschromecache_469.2.dr, chromecache_233.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://secureshreddingandrecycling.com/dallas/chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              http://g.co/dev/maps-no-accountchromecache_364.2.dr, chromecache_450.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://ampcid.google.com/v1/publisher:getClientIdchromecache_344.2.dr, chromecache_453.2.drfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              https://secureshreddingandrecycling.com/?p=27chromecache_380.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://secureshreddingandrecycling.com/?p=29chromecache_238.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://fontawesome.comchromecache_436.2.dr, chromecache_239.2.dr, chromecache_335.2.dr, chromecache_328.2.dr, chromecache_321.2.dr, chromecache_317.2.dr, chromecache_365.2.dr, chromecache_379.2.dr, chromecache_237.2.drfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://github.com/twbs/bootstrap/graphs/contributors)chromecache_363.2.dr, chromecache_336.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-themechromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://support.google.com/recaptcha/#6175971chromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://goo.gle/js-api-loadingchromecache_364.2.dr, chromecache_450.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://secureshreddingandrecycling.com/services/mobile-shredding/chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/maichromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_453.2.drfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          https://secureshreddingandrecycling.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazylchromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://secureshreddingandrecycling.comchromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/popper/popper.min.js?vchromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://developers.google.com/maps/documentation/javascript/styling#cloud_toolingchromecache_450.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://github.com/microsoft/claritychromecache_318.2.dr, chromecache_348.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://support.google.com/recaptchachromecache_422.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://support.google.com/fusiontables/answer/9185417).chromecache_364.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://developers.google.com/maps/deprecationschromecache_364.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://secureshreddingandrecycling.com/#organizationchromecache_254.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://secureshreddingandrecycling.com/services/hard-drive-destruction/chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://secureshreddingandrecycling.com/services/off-site-shredding/chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://secureshreddingandrecycling.com/alexandria/chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anidchromecache_412.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://schema.orgchromecache_254.2.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/gravityforms/assetchromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://secureshreddingandrecycling.com/orlando/chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://gmpg.org/xfn/11chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_269.2.dr, chromecache_319.2.dr, chromecache_422.2.drfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://secureshreddingandrecycling.com/jacksonville-fl/chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://fancyapps.com/fancybox/chromecache_414.2.dr, chromecache_430.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-chchromecache_254.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_363.2.dr, chromecache_336.2.dr, chromecache_244.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://developers.google.com/maps/documentation/javascript/advanced-markers/migrationchromecache_364.2.dr, chromecache_450.2.drfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://secureshreddingandrecycling.com/?p=16chromecache_254.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/animatchromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://secureshreddingandrecycling.com/wp-json/oembed/1.0/embed?url=https%3A%2F%2Fsecureshreddinganchromecache_254.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://secureshreddingandrecycling.com/wp-json/chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/animachromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://secureshreddingandrecycling.com/industries/law-firm-document-shredding/chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://unifiedid.com/docs/sdks/client-side-identity#event-types-and-payload-detailschromecache_415.2.dr, chromecache_446.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://jqueryui.comchromecache_464.2.dr, chromecache_423.2.drfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/normachromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://heartlandpaymentservices.net/webpayments/SecureShreddingAndRecycling/searchchromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.secureshreddingandrecycling.com/wp-content/themes/secure-shredding-child/images/secure-schromecache_254.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://yoast.com/wordpress/plugins/seo/chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image-768x249.jpchromecache_340.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://github.com/InteractiveAdvertisingBureau/Global-Privacy-Platform/blob/main/Core/CMP%20API%20Schromecache_415.2.dr, chromecache_446.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.maskedinput.min.jschromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://secureshreddingandrecycling.com/houston/chromecache_380.2.dr, chromecache_238.2.dr, chromecache_340.2.dr, chromecache_254.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/12chromecache_340.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        142.250.186.68
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        13.107.246.45
                                                                                                                                                                                                                        s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                        172.67.68.113
                                                                                                                                                                                                                        www.formilla.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.16.117.43
                                                                                                                                                                                                                        ws.zoominfo.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        198.47.127.205
                                                                                                                                                                                                                        pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                        18.245.60.121
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        35.71.131.137
                                                                                                                                                                                                                        insight.adsrvr.orgUnited States
                                                                                                                                                                                                                        237MERIT-AS-14USfalse
                                                                                                                                                                                                                        142.250.186.36
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        34.73.152.235
                                                                                                                                                                                                                        secureshreddingandrecycling.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        142.250.185.194
                                                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.217.16.194
                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        35.214.136.108
                                                                                                                                                                                                                        user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                        19527GOOGLE-2USfalse
                                                                                                                                                                                                                        18.172.103.101
                                                                                                                                                                                                                        dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                        142.250.186.130
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.64.151.101
                                                                                                                                                                                                                        dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        216.58.206.36
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.18.37.212
                                                                                                                                                                                                                        js.zi-scripts.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        37.252.172.123
                                                                                                                                                                                                                        ib.anycast.adnxs.comEuropean Union
                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                        18.245.60.17
                                                                                                                                                                                                                        cdn.calltrk.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        142.250.74.196
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.186.98
                                                                                                                                                                                                                        td.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        35.204.89.238
                                                                                                                                                                                                                        tag.simpli.fiUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.26.7.68
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                                                        192.168.2.5
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1526008
                                                                                                                                                                                                                        Start date and time:2024-10-04 17:08:49 +02:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 5m 19s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                        Sample URL:http://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:9
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                                                                        Classification:clean3.win@30/411@104/27
                                                                                                                                                                                                                        EGA Information:Failed
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Browse: https://secureshreddingandrecycling.com/service-areas/
                                                                                                                                                                                                                        • Browse: https://secureshreddingandrecycling.com/contact/
                                                                                                                                                                                                                        • Browse: https://secureshreddingandrecycling.com/about-us/
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.184.238, 108.177.15.84, 34.104.35.123, 142.250.185.168, 104.18.40.68, 172.64.147.188, 142.250.185.170, 142.250.185.227, 142.250.185.232, 142.250.181.238, 142.250.181.227, 172.217.18.14, 216.58.206.35, 20.114.189.70, 142.250.186.163, 142.250.184.202, 142.250.74.202, 142.250.185.106, 172.217.18.10, 142.250.185.202, 142.250.181.234, 142.250.186.106, 216.58.206.42, 142.250.186.42, 172.217.18.106, 142.250.184.234, 142.250.186.170, 142.250.185.234, 142.250.185.74, 142.250.185.138, 20.12.23.50, 13.74.129.1, 2.19.126.137, 2.19.126.163, 13.107.21.237, 204.79.197.237, 192.229.221.95, 20.3.187.198, 69.173.144.165, 69.173.144.139, 69.173.144.138, 52.165.164.15, 172.217.18.3, 172.217.16.138, 216.58.212.138, 172.217.16.202, 216.58.206.74, 142.250.186.74, 142.250.186.138, 142.250.184.227, 216.58.212.170, 172.217.23.106, 142.250.185.142, 172.217.23.110, 142.250.186.174
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): pixel.rubiconproject.net.akadns.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, ka-p.fontawesome.com.cdn.cloudflare.net, otelrules.afd.azureedge.net, clarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.com, clientservices.googleapis.com, a767.dspw65.akamai.net, maps.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, kit.fontawesome.com.cdn.cloudflare.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.ne
                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • VT rate limit hit for: http://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        No simulations
                                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"Request a Free Quote",
                                                                                                                                                                                                                        "prominent_button_name":"Request a Free Quote",
                                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["We to b"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["services",
                                                                                                                                                                                                                        "WI",
                                                                                                                                                                                                                        "to",
                                                                                                                                                                                                                        "or"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["We provide on-going and one-time to businesses across Louisiana,
                                                                                                                                                                                                                         Georgia,
                                                                                                                                                                                                                         Florida,
                                                                                                                                                                                                                         Texas,
                                                                                                                                                                                                                         x"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"YOUR DOCUMENT DESTRUCTION SPECIALISTS",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["We also have 0 1.71 million gallons of oil for services outsl eo ."],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/service-areas/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"From on-site mobile shredding to drop-off shredding in Alexandria,
                                                                                                                                                                                                                         businesses and residents alike have a variety of choices for their document security.",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["Learn more",
                                                                                                                                                                                                                        "Learn more"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"To schedule a shredding appointment,
                                                                                                                                                                                                                         or for all other inquiries,
                                                                                                                                                                                                                         please send us a message through the contact form to the right. We look forward to working with you!",
                                                                                                                                                                                                                        "prominent_button_name":"SEND",
                                                                                                                                                                                                                        "text_input_field_labels":["Name*",
                                                                                                                                                                                                                        "Email*",
                                                                                                                                                                                                                        "Phone*"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/contact/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "phishing_score":2,
                                                                                                                                                                                                                        "brands":"Secure Shredding & Recycling",
                                                                                                                                                                                                                        "legit_domain":"secureshreddingandrecycling.com",
                                                                                                                                                                                                                        "classification":"unknown",
                                                                                                                                                                                                                        "reasons":["The brand 'Secure Shredding & Recycling' is not widely recognized,
                                                                                                                                                                                                                         making it difficult to classify as 'known' or 'wellknown'.",
                                                                                                                                                                                                                        "The URL 'secureshreddingandrecycling.com' matches the brand name exactly,
                                                                                                                                                                                                                         which is a positive indicator of legitimacy.",
                                                                                                                                                                                                                        "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                         extra characters,
                                                                                                                                                                                                                         or unusual domain extensions.",
                                                                                                                                                                                                                        "The presence of a single input field labeled 'Name*' does not inherently suggest phishing,
                                                                                                                                                                                                                         but it is minimal information to assess intent."],
                                                                                                                                                                                                                        "brand_matches":[true],
                                                                                                                                                                                                                        "url_match":true,
                                                                                                                                                                                                                        "brand_input":"Secure Shredding & Recycling",
                                                                                                                                                                                                                        "input_fields":"Name*"}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/about-us/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"Secure Shredding & Recycling operates out of Baton Rouge,
                                                                                                                                                                                                                         LA. Our primary objective is to protect your confidential information with industry-regulated shredding and record destruction.",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["Privacy . .Terns"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        URL: https://secureshreddingandrecycling.com/about-us/ Model: jbxai
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                        "brand":["Secure Shredding & Recycling"],
                                                                                                                                                                                                                        "contains_trigger_text":true,
                                                                                                                                                                                                                        "trigger_text":"Secure Shredding & Recycling operates out of Baton Rouge,
                                                                                                                                                                                                                         LA. Our primary objective is to protect your confidential information with industry-regulated shredding and record destruction.",
                                                                                                                                                                                                                        "prominent_button_name":"GET A QUOTE",
                                                                                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                        Entropy (8bit):3.970427706664242
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8XXdhTJRCHUidAKZdA19ehwiZUklqehDy+3:8XvZMy
                                                                                                                                                                                                                        MD5:CB273E4B668454C78C1FB42E6C7C694A
                                                                                                                                                                                                                        SHA1:9FF819B6EA6C9DD939D7EE3CAA2038FA84C568FA
                                                                                                                                                                                                                        SHA-256:ABB6B15DA011DBCEBA9B241E38AC88953A49A7227850BFDF4B4A45D60D3E3C1D
                                                                                                                                                                                                                        SHA-512:8FE103F2C0265E95D6297BA7FE33B2D5B435E42F05F5296225686CAE89F814AE5A793C22164D3B89429F57056755127BFF0A005BAB92B5BDA09ED78FC1927FF0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....?..to...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY6y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY6y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY6y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY6y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY9y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                        Entropy (8bit):3.986185080583088
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8MdhTJRCHUidAKZdA1weh/iZUkAQkqeh8y+2:8KvL9QRy
                                                                                                                                                                                                                        MD5:BD7E557CCBB4692B5A3EBA389FB20951
                                                                                                                                                                                                                        SHA1:81B079AB1C8140F6B2D517368DEDB2AF37B48951
                                                                                                                                                                                                                        SHA-256:99B6C5C4B5464FE6039584166A11D5A061520B522EA0C8438B1E878FC2D881E4
                                                                                                                                                                                                                        SHA-512:2FC0266115644BEF9C9932930980A9C59F03F112691A9F853BA80B23B988374B8E8FA6CFDA03EB689E8B7892249A6963F0F4DF6FB5C9B77B5FEED150C89D9978
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....N.to...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY6y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY6y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY6y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY6y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY9y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                        Entropy (8bit):4.001806949702765
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8xqdhTJRsHUidAKZdA14tseh7sFiZUkmgqeh7sCy+BX:8xcvFn4y
                                                                                                                                                                                                                        MD5:B9D7842EFC26B0F162515D8A6BF64EBC
                                                                                                                                                                                                                        SHA1:EF8120CB11848FE08519D48E8E3AFD7E48522497
                                                                                                                                                                                                                        SHA-256:86F7AD4341AD01AAAF0273755478BA3D238B4510330331523233953990F112DE
                                                                                                                                                                                                                        SHA-512:DAF4D6C1820D221FF0B016B276E67548D340B799AFFD15419469E71ED64BBF4220DC5AC96326F1EA284BD28E163E8B52E99D8E0A9DBA6A60AF4396E360D3EC25
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY6y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY6y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY6y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY6y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):3.9863410737370164
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8/adhTJRCHUidAKZdA1vehDiZUkwqehAy+R:8EvIKy
                                                                                                                                                                                                                        MD5:CE93E0D544C35FCC8F74399807D725C1
                                                                                                                                                                                                                        SHA1:7937A780F64092CE6B6AC123BD0D40FB5D21E1B1
                                                                                                                                                                                                                        SHA-256:D9E27505929CB410E7141ECDFED1F31BCED44672C6FF4AD6B469C4FABBD719F7
                                                                                                                                                                                                                        SHA-512:96A24C77D704DE2FB86EAD01A1FCC529E6267512FE56473A8669C357061DB3710EC8880D1A16A30CE0D83E5DC0C28F37C5C531C282B7060A5DC0660372C52EE1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....w.to...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY6y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY6y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY6y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY6y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY9y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):3.9747712495783776
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8EdhTJRCHUidAKZdA1hehBiZUk1W1qeh+y+C:8yvY9ey
                                                                                                                                                                                                                        MD5:8883B84149A6C305A441D53A52A01D59
                                                                                                                                                                                                                        SHA1:EA51AF3475D453BFFA57583574B4279DF030E9CC
                                                                                                                                                                                                                        SHA-256:B4CE52C1CDB410C6EC6A3D85C6E5C4CAEDF9E1E7D0826A7D3E515EC84DDFC02D
                                                                                                                                                                                                                        SHA-512:6A25D291E33C17B7B1CCA03C8BD26B8C0F42484CA71A5B1B0EE17917B47B5A744A15313ED433627172F489BFE2FEB2F779460992F24A92A1E28E956C3AD451DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......to...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY6y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY6y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY6y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY6y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY9y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 14:09:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                        Entropy (8bit):3.9861172529445916
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:8SdhTJRCHUidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb4y+yT+:80v2T/TbxWOvTb4y7T
                                                                                                                                                                                                                        MD5:7CB99BB2EF18F1ED4B356A5DD83D4A46
                                                                                                                                                                                                                        SHA1:BEAD071B31624A4E77C560C10EB1CCA6CB4D296A
                                                                                                                                                                                                                        SHA-256:D305FBA3ADFAB7704B9D88436A8885C7FA0E06CA5A66DBFCE78F6E2ABE173659
                                                                                                                                                                                                                        SHA-512:D74FD3B8EA251479FCC4C8DDE5C654E5EEA8673E0CE12E5466BD4BB0356E3916354AC401FDA575A0C64C01C73B57646CF4E906A6E935F4AB39A8BC1AF4042072
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.......to...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDY6y....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDY6y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDY6y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDY6y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDY9y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............5......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (32746)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39925
                                                                                                                                                                                                                        Entropy (8bit):5.286641860662544
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:0YEzNEfgV+z7Djgt1qkZny0IW7JmFqi5Ei4OzUa:az6D7DjI7Zny0IWs34O4a
                                                                                                                                                                                                                        MD5:4DF029562E3CCA88760C0E14C2FE2DB5
                                                                                                                                                                                                                        SHA1:E9627FE548E85F97A027124463891B5CCE614341
                                                                                                                                                                                                                        SHA-256:6166EFC9560BC7AFA975BBB63FC7942552767F3204728FEDA6084C7AF1AC3F4A
                                                                                                                                                                                                                        SHA-512:89550CD4EE9671E682D97F1CA49D11EE05B5E4CA48CDAA33C4EE4C30C7A1E5650C72AC7677CA763C03A2066203B8A8A76DCC97743A71E80ABB340C6070A29DED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://cdn.calltrk.com/companies/403090198/159837d672ce087ab6a9/12/swap.js
                                                                                                                                                                                                                        Preview:!function(){"use strict";var Wrappers=function(){function e(){}return e.documentReferrer=function(){return document.referrer},e.documentURL=function(){return document.URL},e.documentCookie=function(e){return e?document.cookie=e:document.cookie},e.isDebug=function(){return Debug._isDebug||!1},e.windowLocation=function(){return window.location},e}(),Debug=function(){function e(){}return e._debugEnabled=function(){return!!Wrappers.windowLocation().href.match(/crl?dbg/)},e.doneSwaps={},e.foundTargets=[],e}(),Performance=function(){function o(){}return o.networkPerfData=function(){if(o._networkPerfData)return o._networkPerfData;if(o._networkPerfData={},window.performance)try{var e=window.performance.getEntriesByType("resource").filter(function(e){return e.name.match(/swap\.js/)})[0];if(e){var r=0<e.encodedBodySize&&0<e.transferSize&&e.transferSize<e.encodedBodySize,t=0===e.duration;if(r||t)return{};var a=0<e.secureConnectionStart?e.secureConnectionStart:e.connectEnd;o._networkPerfData={dns:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1468
                                                                                                                                                                                                                        Entropy (8bit):5.808688256582975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2jkm94/zKPccAK+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosLc:VKEc+Ko7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                        MD5:7827532C53C1BE63BCB829D2D290A910
                                                                                                                                                                                                                        SHA1:F567211C0396242267447B3C54D302BAB7C8F232
                                                                                                                                                                                                                        SHA-256:840F8B69DD8CB44AB145D31154F05FDBCA1E1F0A2444DF2E28B69AE6BA9FAEDA
                                                                                                                                                                                                                        SHA-512:6DBD6F484453E0B1AF4CA6C2869D3897DB7A2E2452CC97FBA2E5DC019B7FD5619305C25530B66EA836CABE4EC251177E9AC3C56D766DEAA1DA9875D7F4E04DCC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46736), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):46736
                                                                                                                                                                                                                        Entropy (8bit):5.221672945706276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:XGHgp3hoNS7zVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7L10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                        MD5:8F5809CB02ECD05C72A034875383A388
                                                                                                                                                                                                                        SHA1:C11B2E980245373FA870702BD847748B5E44A9F3
                                                                                                                                                                                                                        SHA-256:154817F0D937E5E7FC5970A56687464E84D690E15E530D8E3F189869280C43E7
                                                                                                                                                                                                                        SHA-512:E1E0EA0EA196E10D640F7F9B7DC9B12975204E20A181289B187C053B40F15B163BDCDF817E632C38FD831F77052A8BBD26D95F238637177BD061DB6C2FCFF635
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (32746)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):39925
                                                                                                                                                                                                                        Entropy (8bit):5.286641860662544
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:0YEzNEfgV+z7Djgt1qkZny0IW7JmFqi5Ei4OzUa:az6D7DjI7Zny0IWs34O4a
                                                                                                                                                                                                                        MD5:4DF029562E3CCA88760C0E14C2FE2DB5
                                                                                                                                                                                                                        SHA1:E9627FE548E85F97A027124463891B5CCE614341
                                                                                                                                                                                                                        SHA-256:6166EFC9560BC7AFA975BBB63FC7942552767F3204728FEDA6084C7AF1AC3F4A
                                                                                                                                                                                                                        SHA-512:89550CD4EE9671E682D97F1CA49D11EE05B5E4CA48CDAA33C4EE4C30C7A1E5650C72AC7677CA763C03A2066203B8A8A76DCC97743A71E80ABB340C6070A29DED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";var Wrappers=function(){function e(){}return e.documentReferrer=function(){return document.referrer},e.documentURL=function(){return document.URL},e.documentCookie=function(e){return e?document.cookie=e:document.cookie},e.isDebug=function(){return Debug._isDebug||!1},e.windowLocation=function(){return window.location},e}(),Debug=function(){function e(){}return e._debugEnabled=function(){return!!Wrappers.windowLocation().href.match(/crl?dbg/)},e.doneSwaps={},e.foundTargets=[],e}(),Performance=function(){function o(){}return o.networkPerfData=function(){if(o._networkPerfData)return o._networkPerfData;if(o._networkPerfData={},window.performance)try{var e=window.performance.getEntriesByType("resource").filter(function(e){return e.name.match(/swap\.js/)})[0];if(e){var r=0<e.encodedBodySize&&0<e.transferSize&&e.transferSize<e.encodedBodySize,t=0===e.duration;if(r||t)return{};var a=0<e.secureConnectionStart?e.secureConnectionStart:e.connectEnd;o._networkPerfData={dns:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42357), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):42357
                                                                                                                                                                                                                        Entropy (8bit):5.409721800242978
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:G2OQUI23U8rHeWif3wQGThEJZ7R0UPMUMjiczYrMsx36H5T:G2R2fHWf3whaz+jRkrMsUt
                                                                                                                                                                                                                        MD5:E08100DD35E1261850F00DBD08C8A482
                                                                                                                                                                                                                        SHA1:30FD9E2D0BBCED889B6BEF43381C9253369522C0
                                                                                                                                                                                                                        SHA-256:D0CD79D6A96A2D56C4536EA0A912061271C036E9DD597AEBC13FFC847687348A
                                                                                                                                                                                                                        SHA-512:04ACB0CC6E5D7CA98C40F0185A5F2D957C52B425F880BA04D499804AF3DB7CFCA5F564B181B9666E0970225F5E8824D504894EE4B770313840F18A595AA39283
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(c){var d,u,e=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],t="onwheel"in document||9<=document.documentMode?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],h=Array.prototype.slice;if(c.event.fixHooks)for(var o=e.length;o;)c.event.fixHooks[e[--o]]=c.event.mouseHooks;var n=!1;try{var a=Object.defineProperty({},"passive",{get:function(){n=!0}});window.addEventListener("testPassive",null,a),window.removeEventListener("testPassive",null,a)}catch(e){}var f=c.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var e=t.length;e;)this.addEventListener(t[--e],i,!!n&&{passive:!1});else this.onmousewheel=i;c.data(this,"mousewheel-line-height",f.getLineHeight(this)),c.data(this,"mousewheel-page-height",f.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var e=t.length;e;)this
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17290
                                                                                                                                                                                                                        Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                        MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                        SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                        SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                        SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):488
                                                                                                                                                                                                                        Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                        MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                        SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                        SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                        SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2364), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2364
                                                                                                                                                                                                                        Entropy (8bit):5.082429687189368
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:lO2pOSnxmsLvoiVP4Q2CGf5bJg9XHdUta/eVWV3IrS38d1fs0dA3Ds0dA3e:E2pbnlLQE/25f5WNRWVS3IrSMdps4aDT
                                                                                                                                                                                                                        MD5:3A02A55AE177520DE5C3E45646C8D8D7
                                                                                                                                                                                                                        SHA1:A8142309B9FFFD4BDD3BBCF2B069D3478BE4176E
                                                                                                                                                                                                                        SHA-256:91FA8315961A29FE643A12C4B34F2F361219C7647F28814BEF749468416E474C
                                                                                                                                                                                                                        SHA-512:4A601E98B204EA4871CBDABFCC727DED9F58A3E94734ACEEDE4C8C7FC7C2CDBA3DBD76ECA287066C89E10885D4849923548482FF68C37E04DDE22ACA63BA6F56
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687
                                                                                                                                                                                                                        Preview:jQuery((function(t){!function(){"use strict";var a={},i=null;function e(){if(null!==i||1>Object.keys(a).length)return!1;cancelAnimationFrame(i);var e=dittyVars.updateInterval?parseInt(dittyVars.updateInterval):60,d=Date.now();i=requestAnimationFrame((function s(){var o,n=Date.now();Math.floor((n-d)/1e3)>=e&&(d=n,o={action:"ditty_live_updates",live_ids:a,security:dittyVars.security},t.post(dittyVars.ajaxurl,o,(function(i){i.updated_items&&t.each(i.updated_items,(function(i,e){!function(a,i){t('.ditty[data-id="'+a+'"]').each((function(){var e=t(this).data("type");"development"===dittyVars.mode&&window.console&&console.log(`LIVE UPDATE: ${a}`),t(this)[`ditty_${e}`]("loadItems",i,"static")}))}(i,e),a[i].timestamp=Math.floor(t.now()/1e3)}))}),"json")),i=requestAnimationFrame(s)}))}t.each(dittyVars.globals,(function(a,i){var e=t(i.selector);if(i.ditty&&void 0!==e[0]){var d=i.edit_links?i.edit_links:"",s=t('<div class="ditty" data-id="'+i.ditty+'" data-ajax_load="1">'+d+"</div>");switch(i.dis
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1063869
                                                                                                                                                                                                                        Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:JbyzKKf1z3FVEMfxjJ975JtaHk1VF/Rs2V6WzmScT7NKpvTt7EKsWcf7rKfqiX7l:pyzKiVrEMJjLVY2BWYV6mMC
                                                                                                                                                                                                                        MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                                        SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                                        SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                                        SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):82933
                                                                                                                                                                                                                        Entropy (8bit):5.330967078495083
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:5xpslapBZ2h1iQ7Sp41M3APLbKrt51vCwu5cOoUbLGtJ1nrRFPlUO5vbD0qDG0ba:5xpsU9qp71S51vPu5cOoUbLGtJ1nrRFM
                                                                                                                                                                                                                        MD5:E42C08B3E094C2BC3523754AE743346D
                                                                                                                                                                                                                        SHA1:D25B8EFE1EF6583239F82344E7BE3DC976AC5B40
                                                                                                                                                                                                                        SHA-256:286BECE6A9BF89DBCEDA6F553FE07F1787E855CBA62DA207C9324709153D95D7
                                                                                                                                                                                                                        SHA-512:CF98CE57B555F4F00126ADBCC3013A1B33EAC2DE2E43612FD41EAF7BE60C2375FC0C76C4F6ECF299BB73DDE9093111031DC08F46789DEA61749C4333D998AC31
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/contact/
                                                                                                                                                                                                                        Preview: .This is the default layout for the pages of your site. The default page is a full width layout. If you need a different default page layout please duplicate this template in your child theme and make your changes there...* * * N O T E * * * mast and page-mast classes are used in the parent theme styles. Please keep these for proper functionality unless you plan to override. If you need a sidebar layout for your pages, there is one created. Just select it from the WordPress page editor..-->..<!DOCTYPE html>.<html lang="en-CA">.<head>. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'UA-108251466-1');. gtag('config', 'AW-830449523');. </script>.. <meta charset="UTF-8">.<script type="text/javascript">./* <![CDAT
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):51489
                                                                                                                                                                                                                        Entropy (8bit):4.863575532407208
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:KR/uTUXL7Hw+K/JTl7H49h/cT87HMs/oW83/5/vA9sBI7HU2PRA1XwPK:KAi7HwrJ7H4MI7HM9/IUI7HU2PRAyPK
                                                                                                                                                                                                                        MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                                        SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                                        SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                                        SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v5-font-face.min.css?token=a36c1c6065
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):296253
                                                                                                                                                                                                                        Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                                        MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                                        SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                                        SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                                        SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                                                        Entropy (8bit):4.251353078152579
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:In9q9JGyuS8/ZoSBuSU9:b9JGyuS8/ZoSBPM
                                                                                                                                                                                                                        MD5:5926A3545AAF070BBCA24E61D7FA4FBC
                                                                                                                                                                                                                        SHA1:41CACFFA89161901D55FF9A425DBA161982EF277
                                                                                                                                                                                                                        SHA-256:975D77EEA72F2617A2E9A2384CAC3F0A770A04D353B212186C3A679BB291DDB9
                                                                                                                                                                                                                        SHA-512:0E0280279EDE2965C8AED88F45FFCDF479B099E35D99033C4728C73C4C6F927D53D7A3B6FFBF5C220E7A5DBC4A00B04A73A7ED96DD5FED54B0F3E4592AF6A602
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAmanz7kknw54BIFDfkJfwYSBQ2Bca0rEgUNkWGVThIFDZfwLC4SBQ3AMu2g?alt=proto
                                                                                                                                                                                                                        Preview:Ci0KBw35CX8GGgAKBw2Bca0rGgAKBw2RYZVOGgAKBw2X8CwuGgAKBw3AMu2gGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 466 x 674, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37181
                                                                                                                                                                                                                        Entropy (8bit):7.900231442474069
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:3KeN390fgWi3JOGmRR4a+hEpqMQg10f8sHKCqx5xMaZ+PLaXzmiWka:3K00gjEjWEpqII8cI5ZYUzK
                                                                                                                                                                                                                        MD5:B83AB3D4F78928C26E12B4D5F860E2B6
                                                                                                                                                                                                                        SHA1:5317B7B97641E5F96B7C9B148AD32C76599B4B7D
                                                                                                                                                                                                                        SHA-256:233451F268C7F5F1253FE765EE4A35C5C434DBC6A8A4EAA3FAF4EC681A0A0F3E
                                                                                                                                                                                                                        SHA-512:93FB6A8E2456086B664950E781E1E0A35F0D355576BF60D4D44B35B1059A86CB91C3F11EB22B4C99EED8B86B8D89351BAF15C1EC1A71C2BC1CD071AA3B3DA382
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............b.]j.. .IDATx...X....'......h..{..b'j.........P....~......... ..Az/..........Y]..v.evu.....g.9...9..............w@FFFFF....222222.........1f$..pqq......u.sDwb1.N..).-.W.......u..t....J...1L$.....,c...."..{j......B..d...5.w@F.H}@.1N.$..q...g-."...1^.,R..#y.d...d...."....<+.ms...Y.2z...z(..s.l.L-...........D.q.x.ey(..!....}...,c..DG.Y..TL...Y.2z....\...D..%......h..V...g.V~.>.J_.(..Y.8... N..@...&.T.V..B-.j......hEJ.Fx...f.O...j{..> ..'5..t.'..fE...E*S.T]..kM.#..|1J..{......^."..\..*..z..>J}@.1N.).W... Jm.!.Y..L...B....B......^.G....I$.A).D.{Ix}.POSa..}...,c.TC...k. G].....T.FT]Aw..J..v...J.PJT.Tn,a.c....k..L......2...e...X.[[....E*S......^$....}1..B.M.#Q6].".......}.vz.....d..DG.....kJ.C-.!..X#c.hS)..V...wB.b.".ra...(..*.eNX..*.ByI..VGg.> ..'ZJ..qiKm.%.,R...Re.E.@.....J.".......{...x..D.%.7. +...B.~..uG.|d.%.T...B./.1. ..&F.7Y.2:.M..^DJ.{...B......*....)e.....:Q.y.uU.QW.......J..L]..H.iu...4D.V..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2228
                                                                                                                                                                                                                        Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65325)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):144877
                                                                                                                                                                                                                        Entropy (8bit):5.049937202697915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                                                                                                                                                                                                                        MD5:450FC463B8B1A349DF717056FBB3E078
                                                                                                                                                                                                                        SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                                                                                                                                                                                                        SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                                                                                                                                                                                                        SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/css/bootstrap.min.css?ver=6.6.1
                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):220268
                                                                                                                                                                                                                        Entropy (8bit):5.54474905983136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:N1Ip9SXNKW4BJM9Z0x2KC2uBcO9yyqoiAuxiJdEUDF2Dej7/dFeT7Zk:jIGKl3gd2vObtDF2Dej7/dFeT+
                                                                                                                                                                                                                        MD5:66615A7D2E71A87C651A0E605BE00123
                                                                                                                                                                                                                        SHA1:8B07D2B4652213198F2105739593FBBD04EE4B10
                                                                                                                                                                                                                        SHA-256:AAE59256B3CD6848287B94571ED19375359AAFF2105086E1D02DBF9D5CC0D662
                                                                                                                                                                                                                        SHA-512:E173F6D08ED1EA90B4C8497D247FD1A9C6A86FF0A7EB25B079C048E5AC13AE9148B4FCFD638D7D3F9D3E52D3757EBE9BE28F40DB78C8C72A2E48ABBC69213EBC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-108251466-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-108251466-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-RQCPV5HGYE"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-108251466-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 570x380, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):158770
                                                                                                                                                                                                                        Entropy (8bit):7.985779436883393
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:yCmpuoP/XltRDG6lh+4EjRpR1Y9zbxC6+I6g9lpBpZfyUaKd:9w/XLR66lhliRpjAxHvRtyU5d
                                                                                                                                                                                                                        MD5:5FAD9CA27089C6E3BA0A70BD6070A059
                                                                                                                                                                                                                        SHA1:1B718B5F1D3A82C0CF33E96754FE59A57C685135
                                                                                                                                                                                                                        SHA-256:05546585E57BF2ABE6BBDDC4AA2DAF4E615AAA43AF3C3DB72CE5F98C5D375EE7
                                                                                                                                                                                                                        SHA-512:7391B900934811AFF93F9A3AC850860800AB7A3EBEBD4680ECC3B5C163459052AAA0EEB15212039723A6C8B2FD940284F0562B56BF7F713D6BCEBB220D79079E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/mobile-shredding-2.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3E15D5BB549E11E99D12C2FB144BC354" xmpMM:InstanceID="xmp.iid:3E15D5BA549E11E99D12C2FB144BC354" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="7DF304BE9F28D0B775E48F8ADB2FC5E3" stRef:documentID="7DF304BE9F28D0B775E48F8ADB2FC5E3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............d...........l0...........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1516)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2174
                                                                                                                                                                                                                        Entropy (8bit):4.7557812900670475
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:suGlkQUyps58uHA8sjzS49A5Rrr2F5v+nLn0AEGWLkyyCypLAVrjQihRXMVY:svkQUypsquHA8snS49A5Rrr2F5v+nLna
                                                                                                                                                                                                                        MD5:590D763581C57D55DA02972AC0F387D2
                                                                                                                                                                                                                        SHA1:3FA716FF43FB24667117BAA44A1C800BACCB997F
                                                                                                                                                                                                                        SHA-256:7424E2494274291EF2512C2BCFDB0EC548667ED251093E923CB24DAF5CE4173E
                                                                                                                                                                                                                        SHA-512:120B8EF2049657BAF334BD9D8E297D5E941C2A4E581DEB9144DDE6626F10D6E7D4A50DB0E9582172CE677CB4C92EEAC15360640C901A3B981A4FA819971FCB01
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min.css?ver=2.8.18
                                                                                                                                                                                                                        Preview:.gform-theme--framework :where(.:not(html):not(iframe):not(canvas):not(img):not(svg):not(video).:not(svg *):not(symbol *).:not(.gform-theme__no-reset--el):not(.gform-theme__no-reset--children *):not(.gform-theme__disable):not(.gform-theme__disable *):not(.gform-theme__disable-reset):not(.gform-theme__disable-reset *):not(.gform_heading *):not(.gfield--type-html *):not(.gfield--type-section *):not(.form_saved_message > *):not(.form_saved_message_sent > *):not(.gform_confirmation_message *):not(.wp-editor-container):not(.mce-tinymce):not(.mce-tinymce *):not(.wp-editor-area):not(.gfield_description > *):not(.gform-field-label--type-inline > :not(span)).){all:unset;display:revert}.gform-theme--framework *,.gform-theme--framework ::after,.gform-theme--framework ::before{box-sizing:border-box}.gform-theme--framework a,.gform-theme--framework button{cursor:revert}.gform-theme--framework menu,.gform-theme--framework ol,.gform-theme--framework ul{list-style:none}.gform-theme--framework img{max-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):172
                                                                                                                                                                                                                        Entropy (8bit):5.056308998643233
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:DulK20sndk1sS10ST/zbrRyuSNiCkuPKphzIKxZlU02CV1sbdX0c+2hWlKEtjIEb:DuY2VnYsSzzloN96H4CVa0ZKEtjVn
                                                                                                                                                                                                                        MD5:B1C6FC5BE320FFC69330FB47A1E9636A
                                                                                                                                                                                                                        SHA1:8C1686445212488E3A9E66D1193DB592ECF49526
                                                                                                                                                                                                                        SHA-256:CDBE0CAF098DC306080BB850C5F62576CCAC216B2EDDEFFAA52D8303F8E46F1F
                                                                                                                                                                                                                        SHA-512:29874E3A234576D26CC3FDE9DDA6430ED78F9B9200CB88DAF89D0B2F088948EEEB2C746716B47D779C7003D3E61646A1555972D03904C0B4CD91329D94D56073
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAlH_03OiwnwOBIFDQT1rgQSBQ0ns9QPEgUNa2UtZxIFDQhxhaASBQ1ilVLNEiwJxWu7ITNwOOQSBQ1ZXKIYEgUNdWkm5xIFDQMPNtASBQ0dyw_KEgUNgXo0EBIQCUttdtSS8TVvEgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                                        Preview:CjkKCw0E9a4EGgQIBxgBCgsNJ7PUDxoECAkYAQoLDWtlLWcaBAgNGAEKBw0IcYWgGgAKBw1ilVLNGgAKOQoLDVlcohgaBAgHGAEKCw11aSbnGgQICRgBCgsNAw820BoECA0YAQoHDR3LD8oaAAoHDYF6NBAaAAoJCgcNU1pHxRoA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 2000x649, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):278200
                                                                                                                                                                                                                        Entropy (8bit):7.985774396972811
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:RQFQdx6ISw7cnt3tI30HlLiZZsA62JLTtawprTh2a+2kJPXY:Ri+ulnZtHHAZP7d2a3iA
                                                                                                                                                                                                                        MD5:C47F844F3F2BC1E35F30B52E81B09940
                                                                                                                                                                                                                        SHA1:BA0226495268D8A3ECF5DC84A5AA7AC49F169F22
                                                                                                                                                                                                                        SHA-256:690B40E495F00606F1ADEF57E355076B00A411F50D9859F2D070156A692AF769
                                                                                                                                                                                                                        SHA-512:A2691614C0A32CC8A5DC3CFF31B5D124BB679C312C9B2827B21A1C64113E71CE03D6C1259337647B9C67A9FF19DBC701CD216CDD784A251E911032D8C3CE3E19
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-page-header-image.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....d.d......Ducky.......<......Adobe.d...........................................................................................................................................................................................................................................!..1.AQ".aq..2B....R#...br3$..4...CS%..cs.5&....DTdt6U..E..'..F7......................!.1..AQ.a"2.q...B#3.R...C.b.$.............?...(V<X.l+...U`>....*J;j~........R..'.`&......jy..@..<....C.P.b......K....q.e.UR<\..A....x.C....+.,...2..!6..F.."......|i.b..RX.;.-.j.....#......TW............~..0e./l..>&..m\....!.../....5.&.S.K.<.I`.S^...4m7....L.&@M...2..p.$......I.Y(.........Y....5..P.Qz..B$cc. %.:SM..vN4........U ....!e..V]..T>||d..t...C...!...]....&./..9b`....4....q.I&v.p..@....QY..:..(#..ND.!......(.}5O....,:......F.....I.B.-..g..<.}...}......l-t...G.tm...@o].s..E.'.U!2...... ...0I.....R/...E......E...A.....}.V.p<n8................#..9.e&....;9:.$.G......#+...@...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&google_gid=CAESEJg7U5bgrv9RRi-FGrbNt-s&google_cver=1
                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/rubicon?gdpr=0
                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/830449523?random=1728054632723&cv=11&fst=1728054632723&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic
                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):88307
                                                                                                                                                                                                                        Entropy (8bit):5.309759120138521
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:3gapBZwh1FQ766D0sW4syp4LM3APLbktQ1vCwu5cOoUbLGtJ1PlUO5vbD0qDG0b4:3/9sY766D0sW4sVoQ1vPu5cOoUbLGtJk
                                                                                                                                                                                                                        MD5:2C722513946722BFCACC1FD85B0254F4
                                                                                                                                                                                                                        SHA1:3D0FDD6AC1693C0861A78DE2AAA15A76BEBDCCF9
                                                                                                                                                                                                                        SHA-256:141DF7EA98E504448BE9704E76A4E0F8AD8052131AD5BD1AE27210E979730937
                                                                                                                                                                                                                        SHA-512:EA1DEBE1C0997DE7FE36C72E9EF44E838DB8EB706EC81F9D43D0D9FC9208B9EC2E53322153EB698956F8FE388EF058781AFDC3AB98C28AEEC05F035DAEEEEED3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/about-us/
                                                                                                                                                                                                                        Preview: .This is the default layout for the pages of your site. The default page is a full width layout. If you need a different default page layout please duplicate this template in your child theme and make your changes there...* * * N O T E * * * mast and page-mast classes are used in the parent theme styles. Please keep these for proper functionality unless you plan to override. If you need a sidebar layout for your pages, there is one created. Just select it from the WordPress page editor..-->..<!DOCTYPE html>.<html lang="en-CA">.<head>. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'UA-108251466-1');. gtag('config', 'AW-830449523');. </script>.. <meta charset="UTF-8">.<script type="text/javascript">./* <![CDAT
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1546)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3482
                                                                                                                                                                                                                        Entropy (8bit):5.27912143196166
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:apjS1dDa5/BYMqDEGC+z1i4fuNdVqS2rf:2jGdDa5/BYMqDEGno4fuNdV+rf
                                                                                                                                                                                                                        MD5:D055155F07ED3117D9A9F67FC753492B
                                                                                                                                                                                                                        SHA1:1EDF5F23FB77AAA198E65937B61724E1A448BB1B
                                                                                                                                                                                                                        SHA-256:95075633B4F028A870CDC0C47F38395D7788EEA8F60D69499763BBCC71CEACEE
                                                                                                                                                                                                                        SHA-512:BDE7BC0F8A4F144D5B6C20764B77D4097A057A531C241B5399567AC4B73C1AC41670D033BE4D7060A974F48A660DA7D1A6FBB6A14DBF4A2D56263B4200BA7179
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('search_impl', function(_){var mzb=function(a,b){_.Dg(a.Gg,3,b)},qzb=function(a,b,c){var d=new nzb;d=_.YG(d);c.vr=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.FZa(c,_.oQ(b));b=[];b.push(_.ck(c,"click",ozb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.ck(c,e,pzb.bind(null,a,e)));b.push(_.ck(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},ozb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Nj(_.at(_.J(e.Gg,.2,_.gt).Gg,1),_.at(_.J(e.Gg,2,_.gt).Gg,2)):null;const g={};f.fields=g;const h=_.ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.$q(e.Gg,3,_.yQ,k);g[m.getKey()]=m.getValue()}}_.pk(a,"click",b,c,d,f)},pzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.pk(a,b,c,d,e,h,g)},rzb=function(){},szb=class{},tzb=class extends _.U{constructor(){super()}Qi(){return _.si(this.Gg,2)}},uzb=[_.M,,,_.so,_.W_a];var vzb=cla
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1751)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1828
                                                                                                                                                                                                                        Entropy (8bit):4.974468101915153
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:0WlwlnewZtpx06Hi2hqGeQE3RetlrZRZPqK:0WSLX06BeQWeX4K
                                                                                                                                                                                                                        MD5:1A51E5A024BFD313D33E1599F519676A
                                                                                                                                                                                                                        SHA1:942FC1816F4982E4E32F94DE84100AD8F6C02E6E
                                                                                                                                                                                                                        SHA-256:F5E0AEB82D32A38BDFD2FAA03ADBFA802F1B36983C8CD39A9411A547FB306C04
                                                                                                                                                                                                                        SHA-512:EEF9A015A871E5FFF8FC56B8B1113FC1D79DDA4692842FC56554E810EF595ADC4AD361EFBDDC4C3825289E0FD8C6170E408B523C63CEB3B23C7F8642CD3B705D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/normalize.css?ver=1708023687
                                                                                                                                                                                                                        Preview:/*! normalize.css v8.0.0 | MIT License | github.com/necolas/normalize.css */. html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}button,[type="button"],[type="reset"],[type="submit"]{-webkit-appearance:button}button::-moz-focus-inner,[type="button"]::-moz-focus-inner,[type="reset"]::-moz-focus-inner,[type="submit"]::-moz-focu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1297), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1297
                                                                                                                                                                                                                        Entropy (8bit):4.738170578614583
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:4uJRlR8pZOZHEytfCb1mM/lIZpsgznvtFVE62AddpwskBtgB2Ns6TLp5eMcxr3CF:4u/SZOZHEPJ/lCpJznVkATpkHNrreVk
                                                                                                                                                                                                                        MD5:95693CCF6689C9751F16B3CCE296F766
                                                                                                                                                                                                                        SHA1:F49316134B8DD1CD53C924524B2A0D9EB1842C88
                                                                                                                                                                                                                        SHA-256:21B589BBC25D38FBF4C8168B0801CE4CF9D0AA1D372AE1AC773574AAEB10C08D
                                                                                                                                                                                                                        SHA-512:376A28287AB0B0D32A21AB2D41F811BC7EAF0A2E6C84CD1474F7A98523DC57EEDFF0611FDD5660EA90C6043EC3B3CDF971E804138327EDD955CD1AF9B8BD1345
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/slick.css?ver=1708023687
                                                                                                                                                                                                                        Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir='rtl'] .slick-slide{float:right}.slick-slide img{display:block}.slick-s
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8892), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8892
                                                                                                                                                                                                                        Entropy (8bit):5.0731984341491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:pDvu5/2Pbq1Ztbat1oeeC9X8UnZ/HuuwJgbClRL/YeFG/uW1evaO3Ve:pTw/4QOx+R8puVY
                                                                                                                                                                                                                        MD5:FB15A10A641A318F91E7E912E4F9C184
                                                                                                                                                                                                                        SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
                                                                                                                                                                                                                        SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
                                                                                                                                                                                                                        SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (883)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):922
                                                                                                                                                                                                                        Entropy (8bit):4.999117674038419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zAMg0MXzukLoWCa/Tp+WqKahZJ0MaPIMayMaP/MaZD1:kMbMDjL/Ca1BavJTUveUUGx
                                                                                                                                                                                                                        MD5:20876413FBFE6D0A98B74B6D95B136F9
                                                                                                                                                                                                                        SHA1:7B28C976A19CB45ACE018433E7518F6A9B9F1F7D
                                                                                                                                                                                                                        SHA-256:CAE5AA42D53A4910845D96C68DA9C45B85FB8B3650E2A5F1D9EBD6BA4D764935
                                                                                                                                                                                                                        SHA-512:BF6E32B67C07ECC3EAD458844C8415A393300BA9E933F126AD35FF05245BB81A47E1124BCB1486AEEBA879D2147E8471937916AE5CC0A0ECA6DCF1E7D2FF12B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($){(function($){function readyFn(){(function($){$.fn.visible=function(partial){var $t=$(this),$w=$(window),viewTop=$w.scrollTop(),viewBottom=viewTop+$w.height(),_top=$t.offset().top,_bottom=_top+$t.height(),compareTop=partial===!0?_bottom:_top,compareBottom=partial===!0?_top:_bottom;return((compareBottom<=viewBottom)&&(compareTop>=viewTop))}})(jQuery);var win=$(window);var allMods=$(".animated");var containerallMods=$(".animatedcontainerimg img");allMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}});win.scroll(function(event){allMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}})});containerallMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}});win.scroll(function(event){containerallMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}})})}.$(document).ready(readyFn)})(jQuery)})
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):102
                                                                                                                                                                                                                        Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                        MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                        SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                        SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                        SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4799), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4799
                                                                                                                                                                                                                        Entropy (8bit):5.804480852392197
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUsoGBXRga:1DY0hf1bT47OIqWb1DoGNRga
                                                                                                                                                                                                                        MD5:41146796079A648A413B5789C8759129
                                                                                                                                                                                                                        SHA1:F6CED07478549AA0B5060EE93E24B9875AE89246
                                                                                                                                                                                                                        SHA-256:458A6963EE4011552FCD79B084C99D9F5D303FC20DEA7AC790CAC368E92EBF7C
                                                                                                                                                                                                                        SHA-512:3CB9DD6A40C9D7C6F25E9C23DE95C93F13842E54DC92D44EA4A3A4CB5DFA1361A51C5245D72B55CA99D99A6BF8BC1FE5FEE71CA32F59866BC4536DDE90BE87F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 2000 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):44313
                                                                                                                                                                                                                        Entropy (8bit):7.797360222891371
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:gPTnmP2WokzRI4PRk+aUf7mrmOcxgYevuU2I5WAYJNKTRfdsKw5Vi:gPTM2WbzRVPjzSmOcNdUMAlTRfdsXfi
                                                                                                                                                                                                                        MD5:CBDE4B60A31C2438B6DAE417FCEDFBBA
                                                                                                                                                                                                                        SHA1:1393D8108B85CF9BE65BA3AA631454DA32A277E4
                                                                                                                                                                                                                        SHA-256:A3F1D192A927370B41BA880BCA9727CA042DF0856D8536DA12EADBECFC419738
                                                                                                                                                                                                                        SHA-512:4FC6DB18595C94C330EF7C1AD016FC5B048BFB0F74F1D4698449E84492BE14C77D732F9EFEC0C2ABCEB49105E0B522DD69E75B3BE1C071B8A552A3F504BDF487
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......@............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]..f.G=.!.....Nd.;Oe...)...@R.Z...-. %...O................'....=E..<}g.y...)....w.R.!k.....K.}....d..W..m3....x.T.e.....gt.......S..O..D.....>....e..m..j...m.i....9....oo_.>.v....W..Gq.w....v)|*l........?............x..,...X...M.~.._e..>Tv.qv...j.]W9'D.G.......\.Um#.U.."lg....N.n.<.......v.....~.._.?.....|+.<...?.Mm.....w.h.....X..;kw.#..^.x......=V.>........>.|z....................;....6..seD..D~..[..."Pg_v..[..V..qd..m_]g.VT.......U..6W....!.2.z..#<..s..".z..G.2......{..........o(+.g..W..llW".c.....).W...!#....8'=..m.....................x.2.Y@DG@..........x.J%.....P.\.}G...t...$.....p..mE.F.{.9.E..M..k.J..Y...v]>g.p.;......)#.....yT..n...;....#bw$*....~...t5...^Y.....xF.~.7..zE....J......#^..}u..F.g../Ev.t.............g.a.J.=...]..W..>S`.M8..m.2}..dE.Fa.].9...J ..^..w.H.DN..H....W.yF.n....t..T.T.t.........QUBzu.......i.U}x....!.W}w
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21292), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21292
                                                                                                                                                                                                                        Entropy (8bit):5.075164132353876
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:9kEGaFYjP9qXJZvAEmWAWedxqxB/11CWzeR:/GaFYjP9qXJZvAEmWAW4qxB9CR
                                                                                                                                                                                                                        MD5:2D900CDF6E3EBF6F1F37A85266FD3024
                                                                                                                                                                                                                        SHA1:9AAECAA1FC97F15D156FE3DF76923C05895FE793
                                                                                                                                                                                                                        SHA-256:AAF096DC469420FF5A409DCAF0CDC9CA36EAA9949437A8E2D60BF459C7E093FC
                                                                                                                                                                                                                        SHA-512:6DFB3408B8D388ED8C9A4E8B8CD0DB6355CC3F3988117A81C67146658F3AF9C67E1EBD88F60A90B824911A421A1758F0797F18F57E4B6385B016042C671DE513
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/main.css?ver=1708023687
                                                                                                                                                                                                                        Preview:html,body{font-size:10px;line-height:1.5;font-family:arial}*{font-size:2rem}.row{padding:5rem 0}.italic{font-style:italic}.upperCase{text-transform:uppercase}.capitalize{text-transform:capitalize}.lowerCase{text-transform:lowercase}.normalText,.normal{font-weight:400}.boldText,.bold{font-weight:700}.font16{font-size:1.6rem}.font18{font-size:1.8rem}.font20{font-size:2rem}.font22{font-size:2.2rem}.font24{font-size:2.4rem}.font26{font-size:2.6rem}.font28{font-size:2.8rem}.font30{font-size:3rem}.font32{font-size:3.2rem}.font34{font-size:3.4rem}.font36{font-size:3.6rem}.font38{font-size:3.8rem}.font40{font-size:4rem}.font50{font-size:5rem}.font55{font-size:5.5rem}.font65{font-size:6.5rem}.whiteText{color:#fff}.blackText{color:#000}.textLeft{text-align:left}.textCenter{text-align:center}.textRight{text-align:right}.padding0{padding:0}.padding10{padding:1rem 0}.padding20{padding:2rem 0}.padding25{padding:25px 0}.padding30{padding:3rem 0}.padding40{padding:4rem 0}.padding50{padding:5rem 0}.pad
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6], baseline, precision 8, 446x318, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):107954
                                                                                                                                                                                                                        Entropy (8bit):7.453211610065544
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:PAs+mC9RAePQDN1rJQIHM+1DC8Uc+BXowvT5bqqIQxjtkPYFmQDXdP7kT:OAcQ1QIHM+N6pvT5Oq5xiADDXB7s
                                                                                                                                                                                                                        MD5:0BC0A2F87991234D22DF238C68F1DFD5
                                                                                                                                                                                                                        SHA1:9CE94924FEA6F2B1CD98FEA702B809632DC32980
                                                                                                                                                                                                                        SHA-256:7CBBBDEF262149683831E3370404FAE890F10308AB4D63AF6F1712E3D109E71A
                                                                                                                                                                                                                        SHA-512:E67B424615FBFBE0478B4AC48D5A8218775E6372BE8B5AA5DCD36466EB37C753263F55A4EDACFAC22EF4B8699707E01D9383E641AF691298129ABF1F9E960373
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`....X~Exif..MM.*.............&...b.............1.....&.....2...........i.....................V...F....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):461
                                                                                                                                                                                                                        Entropy (8bit):4.469787789205896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:YWLS59ME1S3OWlyF3lWly39XrOsC3esLB:YWLSu3O3Vr+3fB
                                                                                                                                                                                                                        MD5:03CAD8BF054CD7EBA70439A33A4C4A1A
                                                                                                                                                                                                                        SHA1:DCF4F3A35E81F3EB9AC7C239009ADFB8B96311D9
                                                                                                                                                                                                                        SHA-256:F93C6146B0D53EE3B1E35DDBFD68132FEA1A7913F199DF82888FA9B173BB92BD
                                                                                                                                                                                                                        SHA-512:CDC313064BEF084836152FD6C6597223C10DE6CE0CA6ADEC7CB08651ABFBABF0694FE6E099D02EDC3F01BBD384B93FCA5437EF1A40B7D6418CEB90911B6EB4D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_CA","rules":[{"rule":"required","field":"your-name","error":"The field is required."},{"rule":"required","field":"your-email","error":"The field is required."},{"rule":"email","field":"your-email","error":"The e-mail address entered is invalid."},{"rule":"required","field":"your-phone","error":"The field is required."},{"rule":"tel","field":"your-phone","error":"The telephone number is invalid."}]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 434x310, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):93531
                                                                                                                                                                                                                        Entropy (8bit):7.328518346345095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:kuU9WaLsTOEG6bR3DdS8B5AxMFYWK7TuD/8KG6v6mZgPS+E:4WMsWkJRB54XW+T0DG6v6mYHE
                                                                                                                                                                                                                        MD5:BB3589F7A90E392912D371BD897C0292
                                                                                                                                                                                                                        SHA1:BF18E38062A0ACBEE4113ED9840CA660142B27A1
                                                                                                                                                                                                                        SHA-256:E5D5B9FE897C6A8273676A820B93226CDB0DAB1E18FA7E3897438688096B1312
                                                                                                                                                                                                                        SHA-512:4B4A40326CC9660C3F752E22091DE946DEC639956127331D79D70B051BCF81CE67C27D98FC86A7D484CD9B19C9695E0FD047059DAEE4791FCFBD56CB5B86A96F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/subpage-alexandria1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`....R.Exif..MM.*.............&...n.............1.....&.....2......................i.....................b...b........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                        Entropy (8bit):4.906835899426881
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:xPUaCkuo9JGyuS8/ZoSBuSUS0KthHeHCGBcKvCY6Mr22Wj/MOGKkn:xPUJkuo9JGyuS8/ZoSBPPxeHFqKvCYT7
                                                                                                                                                                                                                        MD5:D7F440C3A6855C0DDDFE110F87FA64E2
                                                                                                                                                                                                                        SHA1:D307C89E351C1ED54095B31C8D59383CAD32AA1C
                                                                                                                                                                                                                        SHA-256:5733296C8E504C4F3F7FB0F406A5E4207F9E9E9EE5AEC553D78FC8A26209A813
                                                                                                                                                                                                                        SHA-512:8B8F4A2976A81DEE0630EDBD5057B6621D8830EFF6A239D4D414D5983D9BD5AEEFF6ADD6759815CCCB6A0AC568F9F6B6954D9F0FA8EC11B4FB6C58BAD1E3D1FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwkcXq9l8T8yLBIFDVNaR8USBQ35CX8GEgUNgXGtKxIFDZFhlU4SBQ2X8CwuEgUNwDLtoBIQCUttdtSS8TVvEgUNU1pHxRIsCZqfPuSSfDngEgUN-Ql_BhIFDYFxrSsSBQ2RYZVOEgUNl_AsLhIFDcAy7aA=?alt=proto
                                                                                                                                                                                                                        Preview:CjYKBw1TWkfFGgAKBw35CX8GGgAKBw2Bca0rGgAKBw2RYZVOGgAKBw2X8CwuGgAKBw3AMu2gGgAKCQoHDVNaR8UaAAotCgcN+Ql/BhoACgcNgXGtKxoACgcNkWGVThoACgcNl/AsLhoACgcNwDLtoBoA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (13181), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13181
                                                                                                                                                                                                                        Entropy (8bit):5.180640617804706
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:o/IgkieZ/SjegkvgvQGpXJ3eYS3kY+bGEqv0s+pfYm03pYSoAF:o/IgNQ/SjegkvgvXqYS3kYwpqv0s+pfC
                                                                                                                                                                                                                        MD5:6886E13138F81F707F6314154ACA6553
                                                                                                                                                                                                                        SHA1:592F1CB33D0E0F0E7BB96B90E4DF8E68FD43D059
                                                                                                                                                                                                                        SHA-256:19FE0CE5DC53F6BE4E4DBDD66FB0B76B35B93B227BD0EAC2DB109339DDB61EAF
                                                                                                                                                                                                                        SHA-512:F58262D8976B419CD0CC1E2FE95E344ED927994AC746BC5E58DB00D78E0A12964F13A1CC793A4C63529005FEA6B45B1974AB661345485719BE41F3E1C2B80F50
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):551834
                                                                                                                                                                                                                        Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                        MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                        SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                        SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                        SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9500
                                                                                                                                                                                                                        Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                        MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                        SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                        SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                        SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4812), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4812
                                                                                                                                                                                                                        Entropy (8bit):5.805353110458941
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUaGcX8yQZ:1DY0hf1bT47OIqWb1nGK8yQ
                                                                                                                                                                                                                        MD5:EF23C528755C9E9706553EEB342E3692
                                                                                                                                                                                                                        SHA1:B67D76F09C5B6E7D3C17676442E66D22A77D6734
                                                                                                                                                                                                                        SHA-256:3BE86241BD943CFCFA484D03DB2ACF0CFF39F86166DC1F88FE567DA60F60E8E4
                                                                                                                                                                                                                        SHA-512:DFA481F440751DFB13F787AE423F238D2CF0E74A71EA3147DD53FDC392451349277E02813F40C42F5755CD3923039136B0622AFA8CF760A7C4EE0E97B84A230F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/830449523/?random=1728054632723&cv=11&fst=1728054632723&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&hn=www.googleadservices.com&frm=0&tiba=Service%20Areas%20%7C%20Mobile%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                        Entropy (8bit):5.327876597633243
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:DFfxkqjC5nGaPx5GZSVWcjPlmVQTimWyWCu5Ohc1My0jiSQvQEIqsoXPTRn:DxxZC5GaPT95PQNlnO61MGSQ0LePTRn
                                                                                                                                                                                                                        MD5:8571AB4FBDB3EE39692199711B6CC990
                                                                                                                                                                                                                        SHA1:31CE6B5444E515CD7DF4ECCA05863FBB320FFFC3
                                                                                                                                                                                                                        SHA-256:17143524FFE2D9B78F37B4DBEFC55BAD7CE3C0B7B9B64CD0AB32DCE9680555E0
                                                                                                                                                                                                                        SHA-512:0415B3120C0653FDF1C13C73BB55B46101A084CE25E2B5B2DC36B184512C10135F2DBAB40E717980035139511E6EEC9597FFE9E1C8A9520C04B58AAAD8E21379
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/search.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('search', function(_){var uva=function(){},WB=function(a){this.setValues(a);_.Ri("search_impl")},wva=function(a){let b=_.ol,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ii,c=e.zoom)});if(c===-1)return[];const d=[];a.Fu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new vva(e,b,c))});return d},xva=function(a){const b=[];a.data.forEach(c=>{b.push(...wva(c))});return b};_.Ga(uva,_.sk);var yva={["1"]:{}},vva=class{constructor(a,b,c){this.Kp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=yva;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Kp.x*256+this.source.a[0])/a,(this.Kp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):41953
                                                                                                                                                                                                                        Entropy (8bit):5.1745761144675955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                                                        MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                                                        SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                                                        SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                                                        SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/js/slick.min.js?ver=1.0
                                                                                                                                                                                                                        Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4568), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4568
                                                                                                                                                                                                                        Entropy (8bit):5.777411116615144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUpGAXx:1DY0hf1bT47OIqWb1QGux
                                                                                                                                                                                                                        MD5:5C98DF5FBD2F501057110DD88C4196C6
                                                                                                                                                                                                                        SHA1:A66B728F1272C9EC8A215ACA97D3C1CF705E2FF6
                                                                                                                                                                                                                        SHA-256:EA088BE42412D8692097DC5A7EE777B95C2D639D23CCEC546EF8C21A9C2B8795
                                                                                                                                                                                                                        SHA-512:A870D9EFB233AB2223986E14B27C26E1E9DDB5763F4F85E26276653924E0126A37069B9719CDE0A7A06DE5609AE2BD3E36D7C81B53D1F3FF8D1CF6232540EB58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Stereo
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14662
                                                                                                                                                                                                                        Entropy (8bit):7.52014191184977
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:IDISrmOyQ+GpdqDdpTL8G/GdB8ydeKXNQy7uYy:IcSroRQdadxLf8PCuG
                                                                                                                                                                                                                        MD5:77107BC6BFDEB7B0128912578B4D3DA7
                                                                                                                                                                                                                        SHA1:FD58E53B25574F4610CF78C91BBAD024D07ED84B
                                                                                                                                                                                                                        SHA-256:589C9DE8D17BA71F52708028D95B85E0C357B315DCCE8E19A90CA5242D7BA989
                                                                                                                                                                                                                        SHA-512:60F8AABE0D623CA01510B0A6680CF26796A28C1CE22CE111F213218CE7957D937CA4DB140F1CFFA9B22755011A76BC1A1F2FBC08D265B45201990B16C9F28147
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.formilla.com/remoteAssets/media/Notification_mp3.mp3:2f823e5a4bb177:0
                                                                                                                                                                                                                        Preview:ID3.......TSSE.......Lavf54.29.104.....................................Info......."..9#.........$$$+++333:::AAAIIIPPPWWW___fffmmmuuu|||....................................................Lavf54.29.104........$......................................................................................................................................................................................................................................................d......k .... ....x..Y.....4....4...&"\4sL....&....y#..2i.jPR.........P8E..t.K.4$&..B.....R..m....j..q.}........z~.%&....&.....a..,r......TbJ.F9A.`........C.P.3.*3.2..@I.h3.(;y..C.i.Q.@Q....P....bt..f.C1..l....Plj..DbQ..."..t.Mfr...mS.0`.@Sq7..]17v]...|..r...i..b{..,K.l...#.._h&..CyF....%..{.O,...MWT..y.y..o...Wl.=`..n.3.....A......J........@...........P.l...........h..k......X...Z...Y0n%.E.....d$..W<.?y`.... ......'O=...4.... .\.Uq.....j...I ..VF....?g7.G....Wc}.WM....6\.H........-.1.......(<...DW0..c.p!04.....1..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (57765)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):112419
                                                                                                                                                                                                                        Entropy (8bit):4.925253605526406
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:pZeJWfZglWQg5MG7+qehN2pUkxWLPQql3Pq:pZeJwkWQg5MG7+qehN2pUk4LIU3Pq
                                                                                                                                                                                                                        MD5:6C5989E44633F1E3F08AD845F9D9CE0B
                                                                                                                                                                                                                        SHA1:2B24009FD37E79D4A601E6D53D615FD2CD0A606B
                                                                                                                                                                                                                        SHA-256:885C89E82436CFA3D0A0A5A9B2F6BE6E1503457C810CC88ED2C09B4570AE9FD6
                                                                                                                                                                                                                        SHA-512:1607A3F2AB27D377D5522BC5B7D0EBC5047E0B9352C7A49978D82D3128EBE13713AF4738D05AD1D32C5A3C54CE0EC787F94BFE25073FEAAF3D5D3BFF8B4DA2E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
                                                                                                                                                                                                                        Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):290520
                                                                                                                                                                                                                        Entropy (8bit):5.6122070678262865
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:0k9IGKlqjt41MvO5QEDF2Dej7ns/FVVl2bT+lB9:N9wUjt4elgT+lP
                                                                                                                                                                                                                        MD5:9BB4080A0D86B84561AE68A9773DA78F
                                                                                                                                                                                                                        SHA1:29EF3CB4BBC758F834C3BB7185AA12CF59BF08F9
                                                                                                                                                                                                                        SHA-256:32DC138032715971F7E29A0AB1B7AF5F7EB9EF9132F00E08997B2C7036D4EB38
                                                                                                                                                                                                                        SHA-512:F3D9DCAC7A9C8CF75AE569A17D74AC417125AD9B0947B97A2F29FE64EADB2D3D944ADF2CA4E399BF68B02C1D933666A9FBFA52FAAE2AD3381BC2B11A1B9FA382
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","secureshreddingandrecycling\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_p
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):314
                                                                                                                                                                                                                        Entropy (8bit):4.613669964888478
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:/nEREN/R7OecAHLGSZVCM3De6IAHLGS3xLG0ZFiAHLGS2Tp8S:fE/oGSZ/ooGS3x6YUoGS298S
                                                                                                                                                                                                                        MD5:28FBF999EBC5BB5D9C8E5DDBDB274A2D
                                                                                                                                                                                                                        SHA1:4AC16E4ABDCE3AAF5839E397074135C1BACF3A32
                                                                                                                                                                                                                        SHA-256:8DEBE66A5B7FD1FD7C07B2985D181706D279E7CCB002247D85DE4C2176A45663
                                                                                                                                                                                                                        SHA-512:CC4C4E4FB5D0ED1346C371E4A982C860BBFEB734F4EAC926FB98B5FD98BE25BC71600AE74377831668D64A3672786C150D613550152994FC404DDB2AE2DE95AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:System.InvalidOperationException: Missing parameter: data... at System.Web.Services.Protocols.ValueCollectionParameterReader.Read(NameValueCollection collection).. at System.Web.Services.Protocols.HttpServerProtocol.ReadParameters().. at System.Web.Services.Protocols.WebServiceHandler.CoreProcessRequest()..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 570x380, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):158770
                                                                                                                                                                                                                        Entropy (8bit):7.985779436883393
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:yCmpuoP/XltRDG6lh+4EjRpR1Y9zbxC6+I6g9lpBpZfyUaKd:9w/XLR66lhliRpjAxHvRtyU5d
                                                                                                                                                                                                                        MD5:5FAD9CA27089C6E3BA0A70BD6070A059
                                                                                                                                                                                                                        SHA1:1B718B5F1D3A82C0CF33E96754FE59A57C685135
                                                                                                                                                                                                                        SHA-256:05546585E57BF2ABE6BBDDC4AA2DAF4E615AAA43AF3C3DB72CE5F98C5D375EE7
                                                                                                                                                                                                                        SHA-512:7391B900934811AFF93F9A3AC850860800AB7A3EBEBD4680ECC3B5C163459052AAA0EEB15212039723A6C8B2FD940284F0562B56BF7F713D6BCEBB220D79079E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3E15D5BB549E11E99D12C2FB144BC354" xmpMM:InstanceID="xmp.iid:3E15D5BA549E11E99D12C2FB144BC354" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="7DF304BE9F28D0B775E48F8ADB2FC5E3" stRef:documentID="7DF304BE9F28D0B775E48F8ADB2FC5E3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............d...........l0...........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2358
                                                                                                                                                                                                                        Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                        MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                        SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                        SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                        SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, progressive, precision 8, 768x432, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):75804
                                                                                                                                                                                                                        Entropy (8bit):7.982119033599518
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:CaPGy0+M9A17bQ4OaIazvlxDDTWDMQKYYOCFMlggT+7594sgY+yj7:RPGTJK1XMaIuvlBPW4r6+gT+V9GYl7
                                                                                                                                                                                                                        MD5:E93F7D9BD382F90DE42BC262052EA4A5
                                                                                                                                                                                                                        SHA1:2A8C39F9977376139129FB7261685047908A245A
                                                                                                                                                                                                                        SHA-256:17989805E72F3A8A5DA42F29E515CF2D16F9E10B9C4ED0D31BDD72BF5DB50068
                                                                                                                                                                                                                        SHA-512:13942EF9F2F0367F54A633E1C551CDE0DDF681F4B6C823A089AD58F21F3C12B60DFCFE052D34973855A91C1BB67FBAA980AAAA66C88543C83170E600169F3111
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2023/10/Secure-Shredding-2-September-768x432.jpg
                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........................................................................................\ .R... ....T.....T"....@*@!R@B.. .....*.. E@.@.....X*....@ =..... ..............!..@............ .@!...@ .....J..".@......EH!/..u.T.@....@ .R...@.@$T.@ . . D..R........T...Z....T.*......TB..}A..@..@ .R@@ .......@*...H@!......T....)..@ .. .P... .....P"Ug..... @@ .R...T.%..R...T.... ........R."....... PH)H .... ...*Q.|.@...T....B...@..@..R...T"....B.........<{..m..@$JX.@ .. ...@ ..T...N...T. .............T....B..!....*@"$.')..x.R.^[t....... .@..."T..B.#.x............@ .(....... ....V...... "#.'....W=~.....@ .!..AH.!....AH@D.[.....@"......P$.@.@.@.....@*@ ..H@"..q.W<...o.<..AH...R..)../..k=k:x.@....,R............ .@ ... B...R.@ .R...B...Rp.......<.N.S.z...........@.y.2o.U.z.@.....Q.^fU.w.q...{ ....*.@..............T... ..@*B.%G..N..r...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1546)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3482
                                                                                                                                                                                                                        Entropy (8bit):5.27912143196166
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:apjS1dDa5/BYMqDEGC+z1i4fuNdVqS2rf:2jGdDa5/BYMqDEGno4fuNdV+rf
                                                                                                                                                                                                                        MD5:D055155F07ED3117D9A9F67FC753492B
                                                                                                                                                                                                                        SHA1:1EDF5F23FB77AAA198E65937B61724E1A448BB1B
                                                                                                                                                                                                                        SHA-256:95075633B4F028A870CDC0C47F38395D7788EEA8F60D69499763BBCC71CEACEE
                                                                                                                                                                                                                        SHA-512:BDE7BC0F8A4F144D5B6C20764B77D4097A057A531C241B5399567AC4B73C1AC41670D033BE4D7060A974F48A660DA7D1A6FBB6A14DBF4A2D56263B4200BA7179
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/search_impl.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('search_impl', function(_){var mzb=function(a,b){_.Dg(a.Gg,3,b)},qzb=function(a,b,c){var d=new nzb;d=_.YG(d);c.vr=d.load.bind(d);c.clickable=a.get("clickable")!==!1;_.FZa(c,_.oQ(b));b=[];b.push(_.ck(c,"click",ozb.bind(null,a)));for(const e of["mouseover","mouseout","mousemove"])b.push(_.ck(c,e,pzb.bind(null,a,e)));b.push(_.ck(a,"clickable_changed",()=>{a.Eg.clickable=a.get("clickable")!==!1}));a.Fg=b},ozb=function(a,b,c,d,e){let f=null;if(e&&(f={status:e.getStatus()},e.getStatus()===0)){f.location=_.V(e.Gg,2)?new _.Nj(_.at(_.J(e.Gg,.2,_.gt).Gg,1),_.at(_.J(e.Gg,2,_.gt).Gg,2)):null;const g={};f.fields=g;const h=_.ai(e.Gg,3);for(let k=0;k<h;++k){const m=_.$q(e.Gg,3,_.yQ,k);g[m.getKey()]=m.getValue()}}_.pk(a,"click",b,c,d,f)},pzb=function(a,b,c,d,e,f,g){let h=null;f&&(h={title:f[1].title,snippet:f[1].snippet});_.pk(a,b,c,d,e,h,g)},rzb=function(){},szb=class{},tzb=class extends _.U{constructor(){super()}Qi(){return _.si(this.Gg,2)}},uzb=[_.M,,,_.so,_.W_a];var vzb=cla
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18860)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19033
                                                                                                                                                                                                                        Entropy (8bit):5.211984400364365
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:++vdXksbdN1izO5GdN7fHw7FInxiviMduz+zQvDHlxGSjkd/9jPTcCen1cnMG:T17bd7iq07ftxivbuzGQvBx1jknrTcbM
                                                                                                                                                                                                                        MD5:6383A57BAA1479E8490A42F4184B7F0B
                                                                                                                                                                                                                        SHA1:A7E89FA1896EC8AFCA2A442B792C9AA29E5823DD
                                                                                                                                                                                                                        SHA-256:5292E677FE712C80863414E9E73F3678D86D409F751392B6803B70A949FC1017
                                                                                                                                                                                                                        SHA-512:2C2358B3B8C7ECE766A1CE9A75F96B860A6AD1C266ABC7F0409AB7202081BA4F01285C00D0F2FAA5581570A1677CD734749F94985A79B18BE31BE8E3961EE75C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=window.getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e||-1!==['HTML','BODY','#document'].indexOf(e.nodeName))return window.document.body;var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:window.document.documentElement}function p(e){var t=e.nodeName;return'BODY'!==t&&('HTML'===t||r(e.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3308
                                                                                                                                                                                                                        Entropy (8bit):5.511149663596525
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:f0twGwmYDE06t8rYND1oIPeNrUe7jnCwl6FI1Pft:Vo2E0+8Up5PeNAmjn5lsQPl
                                                                                                                                                                                                                        MD5:CDD7F48090CCDBF181C1434EB9479134
                                                                                                                                                                                                                        SHA1:12F9D6E95DDFC822A9AA19890A5DE9D954B49965
                                                                                                                                                                                                                        SHA-256:C3E6C8AF797FA7A2A13B8AF63DF188A3239680CAEB7F79C37930B1B7C9DDECC3
                                                                                                                                                                                                                        SHA-512:4FD25B167666BA63059236F08A037879E0EB7ECD0BCB26947B04F20F29D18E7EB224A1DA753C1A37F4EFE899AC5B038335D5BC20AEEBB0CEE95E13D7F0902DEA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/geometry.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Ei(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Ei(b.lat())),_.Fi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.bl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Ei(a.lat());a=_.Ei(a.lng());d=_.Ei(b.lat());b=_.Ei(b.lng());c=_.Ei(c);return _.gj(_.Fi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Nj(a,!1);b=new _.Nj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Zi(a);f<g;++f)e=b?b(a[f]):a[f],rA.sE(e[0]-d[0],c),rA.sE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Sj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7884
                                                                                                                                                                                                                        Entropy (8bit):7.971946419873228
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                                                                                                        MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                                                        SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                                                        SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                                                        SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                                                        Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (36562)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):325074
                                                                                                                                                                                                                        Entropy (8bit):4.722849295207742
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:u2ZD2UfYRqQwxyAV1TW4wPVK2trVsAvU6GzooCxqmZm9VI2nraaAYDAXAavZD+/F:52UfYRqQwxyAV1TW4wPVK2trVsAvU6GP
                                                                                                                                                                                                                        MD5:96684FB12680EFAAFA44418DF6AF6476
                                                                                                                                                                                                                        SHA1:F4E979859B79A53DEB0E3B11A81311374691697C
                                                                                                                                                                                                                        SHA-256:3D916C2B3D34C9C75ECEC2E49E28936D92EE682C0781D7383F5EFC17C2E3E312
                                                                                                                                                                                                                        SHA-512:AD9F4B76C3DD04F0DCB58A395FA55188C3AAA7739934549A277454F9B39487FA754015D145C52ADA098AFB7F4997CED60F7FE362415F579017451D8081B4173A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494
                                                                                                                                                                                                                        Preview:.gform-theme--api,.gform-theme--framework{--gf-radius:3px;--gf-radius-max-sm:2px;--gf-radius-max-md:3px;--gf-radius-max-lg:8px;--gf-transition-duration:0.15s;--gf-transition-ctrl:var(--gf-transition-duration);--gf-color-primary:#204ce5;--gf-color-primary-rgb:45,127,251;--gf-color-primary-contrast:#fff;--gf-color-primary-contrast-rgb:255,255,255;--gf-color-primary-darker:#044ad3;--gf-color-primary-lighter:#044ad3;--gf-color-secondary:#fff;--gf-color-secondary-rgb:255,255,255;--gf-color-secondary-contrast:#112337;--gf-color-secondary-contrast-rgb:17,35,55;--gf-color-secondary-darker:#f2f3f5;--gf-color-secondary-lighter:#f2f3f5;--gf-color-out-ctrl-dark:#585e6a;--gf-color-out-ctrl-dark-rgb:88,94,106;--gf-color-out-ctrl-dark-darker:#112337;--gf-color-out-ctrl-dark-lighter:#686e77;--gf-color-out-ctrl-light:#e5e7eb;--gf-color-out-ctrl-light-rgb:229,231,235;--gf-color-out-ctrl-light-darker:#d2d5db;--gf-color-out-ctrl-light-lighter:#f2f3f5;--gf-color-in-ctrl:#fff;--gf-color-in-ctrl-rgb:255,255,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                                                        Entropy (8bit):4.502958617524926
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1MdtrQb:si2N1V4NxwZG1wo
                                                                                                                                                                                                                        MD5:E136DDC50FA23CA2658886D753EECDA1
                                                                                                                                                                                                                        SHA1:11C81ADFF010E7307D46B329AB45BE9902649C7B
                                                                                                                                                                                                                        SHA-256:A217F69351069DA2AD38A5743662C2713469C2AD262217031D2EA890158FE434
                                                                                                                                                                                                                        SHA-512:C1B3F6BDB60A789816845B9856B6DCA110AE4B1C6F37345866A744D1BC41515F314AD8144AE389F41050336522D0D007C5232E185C2A1C1087E9FEC7DDB089F4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://insight.adsrvr.org/track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                        Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( [] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3
                                                                                                                                                                                                                        Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:P:P
                                                                                                                                                                                                                        MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                        SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                        SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                        SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
                                                                                                                                                                                                                        Preview:{}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 108020, version 772.256
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):108020
                                                                                                                                                                                                                        Entropy (8bit):7.9897901334540276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:MUdDCdwgz0kLytDzAUhcJz8zfleLXsg4OEpUtbeONfQfG:1d+dNBBh8zflIWGP9Qe
                                                                                                                                                                                                                        MD5:8B0DDEDBB27CBC9971C8667CAA8A0CC1
                                                                                                                                                                                                                        SHA1:4350F9BA93384634FAF35F41C503C99C767F1069
                                                                                                                                                                                                                        SHA-256:748332090C4B8E20F95D0FF59F0BE20FA9C889359D3B36D4B886D73376054207
                                                                                                                                                                                                                        SHA-512:D3B4791B988FCFD9911A2158163D0C44D6797650890B5D4AC769417E09D8FC2C67EDC595BE8E7927DE0519A85EEB3577D0C7E385BDC99D762C7A6CFBAD021B39
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-brands-400.woff2
                                                                                                                                                                                                                        Preview:wOF2.............................................8.$. .`.....`..d.... . ..bq@........~...]'.{.TU=$......_~..........l..|......s...Q.|.....3F.V%n..D.y.....c....a%9M..A..x.-.O..-8I...>..f.>*rNF.......=g...j.{n|1T...\U..^...if.lJ....q..@+.., H....(.a1.....W.<....._L=?......T.7...6...V..vh.....H9..c..........N?.......IRP....R..H.1t.T.\...TT7....2..9..s.=..if$.H......w....A0..).SL..I.....?.?.h.E.....K..^.E...&-.......!s:."ZKi.`.V...8ed.;...3.Cg..lg./*.u.8+..ofV>......B.BH[Js.{?..#....#2QF$PF$PFd..H.#.4'.TsQE..*6..j..P..).{...FD.#"....G..+....I..=Ud..V#Z.hq.....b.4......b.(v.4.5,G..[.[.C1H....NL..P.k."I.....cV..{.b..%.[....o.|.).!.l..,d....].)......d,..}..[.Q.!$...8...aK)$m.[..F>....8.e.....Fl...1..7.}.eoN...^.?......s.?.?.%u..hy.../3.y....y}..(....V...7Z...BN.jU...^...\.!O...A+z...9 -.).J..+o..Zi...n....Cm...-.......^V....Ug.....5 1.br.g.A.<.K.n....!.k..cP2..s.....v|.4d)...=..j<G..Si..C......vv.]z&o)U.2V]......6(*%(..y.....7.A'....U...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):102
                                                                                                                                                                                                                        Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                        MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                        SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                        SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                        SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):38590
                                                                                                                                                                                                                        Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                        MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                        SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                        SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                        SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0
                                                                                                                                                                                                                        Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):78489
                                                                                                                                                                                                                        Entropy (8bit):5.454292383388265
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                                                        MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                                                        SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                                                        SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                                                        SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/map.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                        Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15344
                                                                                                                                                                                                                        Entropy (8bit):5.467238013007316
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:7lAaq9lYhKZ22EUiPA1uCrDDWmvOZAMkEVFdb0Fqz9u:JAdYKZ7EUi41uaDDWQOZvkEVHb0Ez9u
                                                                                                                                                                                                                        MD5:BAA68532751DF1618462C4078D599889
                                                                                                                                                                                                                        SHA1:0F1967745DD0561416D34B4D3D3CB58B25222AD7
                                                                                                                                                                                                                        SHA-256:BAB23DCDB6CFD1B2142D29DA9B276754429DB19D5C91E00866FFCFF02EEADFB5
                                                                                                                                                                                                                        SHA-512:FC38D17CE4203E800756361970A15684990F6FF39D7D1E7E25177BDC61DA17E0B5509E1C5D268E4071105FEC71801BBCEC380927183FA6C4902C9864C2C02437
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Roboto%3A300%2C400%2C500%2C700%7COpen%20Sans&display=swap
                                                                                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4saVIGxA.woff2) for
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1033)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6205
                                                                                                                                                                                                                        Entropy (8bit):5.213862303518274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:WALSgIla+VZ6ZxRDwFEBPIJTOzpehBtu1mDpJYZPRnErxkrBY5+v6lVPiFr0ftGq:9SrEBvpc/HGe0MPmh9bsBJ5
                                                                                                                                                                                                                        MD5:5955A49A0327A69B58898E5A20C41BAE
                                                                                                                                                                                                                        SHA1:79910DC3224DA74796458C9D9788ADAE7BD49BF2
                                                                                                                                                                                                                        SHA-256:1ABDD71241B12E8108432F3C6EA50A021890F4411BCBE61496BD62EE2A84CBAD
                                                                                                                                                                                                                        SHA-512:BB179807C777932A9B8F5808DEE1A4BC8C547208881B88044A6A4CB93F35DCA72A5F8A20BEF03D341C43A7579B3934BB9295AA399CFCBD9D89D18DEEB4E4CB74
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687
                                                                                                                                                                                                                        Preview:(function(){var supportsPassive=!1;try{var opts=Object.defineProperty({},'passive',{get:function(){supportsPassive=!0}});window.addEventListener('testPassive',null,opts);window.removeEventListener('testPassive',null,opts)}catch(e){}.function init(){var input_begin='';var keydowns={};var lastKeyup=null;var lastKeydown=null;var keypresses=[];var modifierKeys=[];var correctionKeys=[];var lastMouseup=null;var lastMousedown=null;var mouseclicks=[];var mousemoveTimer=null;var lastMousemoveX=null;var lastMousemoveY=null;var mousemoveStart=null;var mousemoves=[];var touchmoveCountTimer=null;var touchmoveCount=0;var lastTouchEnd=null;var lastTouchStart=null;var touchEvents=[];var scrollCountTimer=null;var scrollCount=0;var correctionKeyCodes=['Backspace','Delete','ArrowUp','ArrowDown','ArrowLeft','ArrowRight','Home','End','PageUp','PageDown'];var modifierKeyCodes=['Shift','CapsLock'];var forms=document.querySelectorAll('form[method=post]');for(var i=0;i<forms.length;i++){var form=forms[i];var f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10616)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11766
                                                                                                                                                                                                                        Entropy (8bit):5.979280630567386
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2IGIsmhPhuKILOUPvROGXNXENbNFa22upS4UJN8bQIlN1osBO6hGMvEtPqceAKEk:lVsmDuzL7PJOGXNX2NFa22upS4Uv8bQW
                                                                                                                                                                                                                        MD5:453B4DD4B445E323AE6B3B7C33817DD2
                                                                                                                                                                                                                        SHA1:7829EE3B6BECD3ABD61940977AF0A61C3214FAEE
                                                                                                                                                                                                                        SHA-256:4A0345682CAF9A55B65E3722A19D46351F8D40BE31790F59F85B0FF4B034C710
                                                                                                                                                                                                                        SHA-512:0685C79718CC02BAC615386492A2C71F761E8A7A3923E881ECD2D990638ACF537B41376AFEEAE51CBC73D9E9FC05D883980583FB5B65723D1602DDBFC4881083
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2614)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):50049
                                                                                                                                                                                                                        Entropy (8bit):5.173404523106407
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:+jzeyHkyCHzJOpNykIQ0fPpDpp1pqQbxkt/T5lGFApQ6dR5b:uvCnfRtjMqxkt/7Q6L1
                                                                                                                                                                                                                        MD5:67366F5CA8B636BFDEE0F0155B403B67
                                                                                                                                                                                                                        SHA1:E0933CC1C6B57521EC23DF6149FDEB9F785304A7
                                                                                                                                                                                                                        SHA-256:3318A7D6C71A64571E9E7DB9CE4B0C0D4A0D2EA1D96287AC01378524FA984E30
                                                                                                                                                                                                                        SHA-512:A095BA3F4C9D7B8D54911F18677F348CC244F5605AD20132DF009B318F9DE62F1942EB2979F106793322D5ABAD4C3A10E0D2695889600EEFCF89ADECD5CE1F12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof exports!=='undefined'){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){'use strict';var Slick=window.Slick||{};Slick=(function(){var instanceUid=0;function Slick(element,settings){var _=this,dataSettings;_.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:$(element),appendDots:$(element),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next</button>',autoplay:!1,autoplaySpeed:3000,centerMode:!1,centerPadding:'50px',cssEase:'ease',customPaging:function(slider,i){return $('<button type="button" data-role="none" role="button" tabindex="0" />').text(i+1)},dots:!1,dotsClass:'slick-dots',draggable:!0,easing:'linear',ed
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 319 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5820
                                                                                                                                                                                                                        Entropy (8bit):7.939870871041685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Gsp8l8lZNp3+zply28U3wcTXjSnUjOnVDsxMWfp8CrX6FPi97A1CtYZcp3ihFry:3pQ8lZN9+zpIM3ZT2MDM79yBmPhk
                                                                                                                                                                                                                        MD5:CD19BE72D2A70AAF6AE3C88E5D4950FF
                                                                                                                                                                                                                        SHA1:FA304028885BC90DBAC5879FA4C643EEAD637447
                                                                                                                                                                                                                        SHA-256:E608EA0AC035EB3EB91BDF6C0D610D22BCCE36D5EB8E3E84CC5FB11C84CDA07D
                                                                                                                                                                                                                        SHA-512:857304A55B7F8C4DC2F6251775DF57B1E425855648AC37FE35643AE598910A71DF982ECBE221CEFA9E77BCB757B01F0879AF97966358392F29A7788161C905AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...?...w.....u.G.....tEXtSoftware.Adobe ImageReadyq.e<...^IDATx..]M...un..L,...v.D.a.G.}..@...wA...{.|.w..@.H_.{..$..f.K!.!.]...DpxH..A..6.....(%.c..H..C...z.7.]].?3...}@....zU.}....{".h.^x.......5..X.\........M/.p....^..s.\+.........!.>G..G.M!.K...J6..[7.x..J.#..{{...mQ $^..H.#.:....v..^...h.p..M.#.i!>. . j..?.......C..b.C@4..s..<... .'.wQ..r.N@..{.e.==?....w..s%..`........Z ......G.. >xl.z...%....PW|.i.(g.}....5.J..-.!>..<s...}..XO. ...Xq....eve-.n...A.#.JC^..t2>....s`.z.....f..G.c.....&...Z..$?....3........}!H~.Q).B.U...i...s:H~.Q........G.u..;#H~.A.$?. ...A... ...G... ...G..A.#.. ...A.... ......3.....~|.%A..A..A4.|{.QK.c.....K.+...%.$?.......+Q}..../M".....2.[1.\o@W.u...!........%`..Q.P.z.=..>.$?.fXkh...J.........3.>..A..y...._i.P.=..WG:.;..D5.......U4dd\P.<W..F.n......:{.{4{.~ee}..~..FVX.......J.le.f..f.lgl.:f,D.:5........n.X.d@.S.....w..r=..n.'.~.vi...I.8..lT.zE....i.pk.dw..z.M.4..E.+-$<.v.NJ.r.S.....K...7J.".[k......G....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 2000 x 645, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):73901
                                                                                                                                                                                                                        Entropy (8bit):7.878421524409721
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:zzqKEQydPXjLD81gti1pKg4hgamYpLFZ9Q+o446nR9bJV1uXxR/5srnL3BMmrsuH:CKsPXjLDs1Eg4hyYppQJ4Rb31uXrxsrH
                                                                                                                                                                                                                        MD5:2BE746587453EC8B8C960F07CB0860A4
                                                                                                                                                                                                                        SHA1:78B2261A122E5B81A7EA363D00110E0BC43941A8
                                                                                                                                                                                                                        SHA-256:028B0614EB24DE19B3B73FF9C65F52F66F22D8CCABB32E9B85BE2D4B3E1C3F9B
                                                                                                                                                                                                                        SHA-512:94D4C4360ED4E86D71D4C8F10C0FF47678676DB85100149B4071B6E698A665716D4A0C14CE374E6892C725D3C41AB4FB7DEB885D54BDD296B4F14A4DE3372882
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............Cr.....tEXtSoftware.Adobe ImageReadyq.e<.. OIDATx..[...m.,.~.......y.P.`.d{.R.p.o`..0.v.s=....................p..;..O?_..~..3.....4.X..hS5.]....t...k[....q...Os[.......W.|...g....S..g..J........4..G{O........g..5g...WS._E..%..../.Z~9......?[.Z..i....~....cYS....;:Vt...m,....z_.}.ky.S.6.<cd..oG.....W,.75sF.........".on....@.....~..e..5}.+..s..}t\.{...".W....x....}Dq...x..s-m..h..+.....+.G.$b..*....9..b..o.?..+.G.C..e..t.R./C._.v.n....u.v....=...:..xO.>....w??....|..n,K.Q......XO..m/...O}.cG.`....;.].f.h..{,..j?..rs/.C;M.1.M..#.2...].......S.Q...Md.....F...t..F.si.5F....G............9;.....|......C,.F._.}-.6.:{.h..f..L..>Q.......X..h.../..N....u?....Y.y....N.g..:....u.Sv..Z....t...r\.....u3..x..c..~..N..oO.....?.F.d...v?.~F...,..<....b.....i."zA>c..=D.....wmD.^T..U.-..R....|&.x..%.K.5X..:...@..E.k..^..g...;........k..5.t...-.......j.m..#...).-.vD.....+........2.....|.X.Q%.O..U..*Z.F8.t......WP...^1.......t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):934
                                                                                                                                                                                                                        Entropy (8bit):5.029948134538956
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                                                                        MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                                                                        SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                                                                        SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                                                                        SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2104)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3122
                                                                                                                                                                                                                        Entropy (8bit):5.273606868430413
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:TZF6jVMjNn20RqvyuAMMSNzHunm3L3YUkDRkcVfURHuMKqS9jylVnz1GkaOt:D6jOjNn20RqqXTnmrYZ6KMukzXt
                                                                                                                                                                                                                        MD5:DAD5B595274A5ED0265C2ADC46F09CF6
                                                                                                                                                                                                                        SHA1:7023F4DE288E3D3D3B806C8B2A40D85C52BCC3E2
                                                                                                                                                                                                                        SHA-256:2ACD1056F85A7718AE98D6051106825071B48FEDC111512FA73452248F2DA099
                                                                                                                                                                                                                        SHA-512:F45DA5038804A02FD9A42068E6D3964C3C267528747ECC70D2E8E2DF2130D3DCADE75CFB310BF0A4AAC52829CFFA54A0831B63D237AE7EFB2FF2FC8D3D6EB848
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687
                                                                                                                                                                                                                        Preview:(function($){$(document).ready(function(){jQuery(document).on('wpcf7mailsent',function(e){$form=jQuery(e.target);if($form.attr('id').search('f268')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Contact Form'})}else if($form.attr('id').search('f279')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Pop Form'})}.gtag('event','conversion',{'send_to':'AW-830449523/BSA1CIHm4KsBEPPO_osD'})});$('.phone a').click(function(){gtag('event','Click',{'event_category':'Phone','event_label':'Phone BTN Click'})})});function doResizeActions(){var nav=$('#mainNav');var windowWidth=window.innerWidth;if(windowWidth<992){$(nav).removeClass('main-nav').addClass('mobile-nav')}else{$(nav).addClass('main-nav').removeClass('mobile-nav')}.return!0}.function onHashChange(){if(window.location.hash){var hash=window.location.hash;$('body').addClass('sticky-header');setTimeout(function(){console.log(hash);var scrollTo=$(hash).offset().top-70;$('body').animate({scrollTop:scrollTo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18596
                                                                                                                                                                                                                        Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                        MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                        SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                        SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                        SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                        Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                        Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                        MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                        SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                        SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                        SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (13181), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13181
                                                                                                                                                                                                                        Entropy (8bit):5.180640617804706
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:o/IgkieZ/SjegkvgvQGpXJ3eYS3kY+bGEqv0s+pfYm03pYSoAF:o/IgNQ/SjegkvgvXqYS3kYwpqv0s+pfC
                                                                                                                                                                                                                        MD5:6886E13138F81F707F6314154ACA6553
                                                                                                                                                                                                                        SHA1:592F1CB33D0E0F0E7BB96B90E4DF8E68FD43D059
                                                                                                                                                                                                                        SHA-256:19FE0CE5DC53F6BE4E4DBDD66FB0B76B35B93B227BD0EAC2DB109339DDB61EAF
                                                                                                                                                                                                                        SHA-512:F58262D8976B419CD0CC1E2FE95E344ED927994AC746BC5E58DB00D78E0A12964F13A1CC793A4C63529005FEA6B45B1974AB661345485719BE41F3E1C2B80F50
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/js/index.js?ver=1708023687
                                                                                                                                                                                                                        Preview:!function(){"use strict";const e=e=>Math.abs(parseInt(e,10)),t=(e,t,a)=>{const n=new CustomEvent(`wpcf7${t}`,{bubbles:!0,detail:a});"string"==typeof e&&(e=document.querySelector(e)),e.dispatchEvent(n)},a=(e,a)=>{const n=new Map([["init","init"],["validation_failed","invalid"],["acceptance_missing","unaccepted"],["spam","spam"],["aborted","aborted"],["mail_sent","sent"],["mail_failed","failed"],["submitting","submitting"],["resetting","resetting"],["validating","validating"],["payment_required","payment-required"]]);n.has(a)&&(a=n.get(a)),Array.from(n.values()).includes(a)||(a=`custom-${a=(a=a.replace(/[^0-9a-z]+/i," ").trim()).replace(/\s+/,"-")}`);const r=e.getAttribute("data-status");if(e.wpcf7.status=a,e.setAttribute("data-status",a),e.classList.add(a),r&&r!==a){e.classList.remove(r);const a={contactFormId:e.wpcf7.id,pluginVersion:e.wpcf7.pluginVersion,contactFormLocale:e.wpcf7.locale,unitTag:e.wpcf7.unitTag,containerPostId:e.wpcf7.containerPost,status:e.wpcf7.status,prevStatus:r};t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x320, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):86913
                                                                                                                                                                                                                        Entropy (8bit):7.936696285538862
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0IL59lvknkjMrkDCf1EzQlSUH4CZiM4RRpJkb/ls1zuctV1KUI5ds:0ILCkAgDvtIs3kbi0cXI5ds
                                                                                                                                                                                                                        MD5:34528A16C33AD4AC2F6AA55ECE8A5C37
                                                                                                                                                                                                                        SHA1:0F583DC604E02F963F82817225A234D4104704F5
                                                                                                                                                                                                                        SHA-256:9E0A046487F8944B29479DE3DCDD8ADC81E00CF0B4E37CE821B8413166061590
                                                                                                                                                                                                                        SHA-512:866C644274E1B6CE032631BFAD573D0A00A1784B54DBAB3620E66BA2D0F0B66C4FABE24573878879F936EBC07F04C0C844EEC8C4ACF97001EB133DAFF9967536
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9D3A9F465C6711E9904BAB7F2866D3EC" xmpMM:InstanceID="xmp.iid:9D3A9F455C6711E9904BAB7F2866D3EC" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:93D38E3B54AC11E9851BFD521EF8264E" stRef:documentID="xmp.did:93D38E3C54AC11E9851BFD521EF8264E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................@......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11116), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11116
                                                                                                                                                                                                                        Entropy (8bit):5.174979430088196
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:VYhOrRcyqD7ViNW3ZsDVbf7g8x3imWAel/L0Fx18b2VautV2fuUCfPNIO:VYhOrSyIiNWqDVbf7gEibLexa2VautVt
                                                                                                                                                                                                                        MD5:37ACCC3F2E84420E3A1CE1CEEA21E48C
                                                                                                                                                                                                                        SHA1:D7FEF53274588C71AA48B38A247D033833CE0025
                                                                                                                                                                                                                        SHA-256:9D163E248CDEB7A0C5FB814D9AD2A4DCC647E5DA102DAA7C24DAE60D7E03F6FC
                                                                                                                                                                                                                        SHA-512:0EF4EDDE87A1C0814EC71F8ACB5C0204B449DAFA6668A45001BB0DC5A53537FB1A2798FF101AACF9D34241BB14F2D93666CF186DEEB89F22D92CCDB4851B4954
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";var t={d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function n(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,n){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,n)},t};this.tree=e();const n=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const s=t.match(n);if(s)if(""===s.groups.array)this.tree.set(s.groups.name,i);else{const t=[...s.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3717
                                                                                                                                                                                                                        Entropy (8bit):5.354381910061618
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:QOW+Vc+ukOWbNQOLDVc+ukOLHNQOguVc+ukOgLNQOxTRVc+ukOxTqNQOCKVc+ukJ:sE/XLSYUVh9wZgbN
                                                                                                                                                                                                                        MD5:F546D4D3BFE3C05418A9D884384C0291
                                                                                                                                                                                                                        SHA1:81D51C67025CEF4A9F987E026EA8A1D2D56AC49F
                                                                                                                                                                                                                        SHA-256:C62F53DB271220CA33087210A3E710F44DE1C88231E85C08ADC181A482A6B586
                                                                                                                                                                                                                        SHA-512:0702377BAF027174AD02C05B7F3EA8E3DA03E5498A865B3C3BC70A3A05C7E22FBA86FB3585A1A38FAF125B6C1C1A2CA166ACAB424423AA545BC6DF12FA965049
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Poppins:300,400,500,600,700"
                                                                                                                                                                                                                        Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLDz8Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):461
                                                                                                                                                                                                                        Entropy (8bit):4.469787789205896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:YWLS59ME1S3OWlyF3lWly39XrOsC3esLB:YWLSu3O3Vr+3fB
                                                                                                                                                                                                                        MD5:03CAD8BF054CD7EBA70439A33A4C4A1A
                                                                                                                                                                                                                        SHA1:DCF4F3A35E81F3EB9AC7C239009ADFB8B96311D9
                                                                                                                                                                                                                        SHA-256:F93C6146B0D53EE3B1E35DDBFD68132FEA1A7913F199DF82888FA9B173BB92BD
                                                                                                                                                                                                                        SHA-512:CDC313064BEF084836152FD6C6597223C10DE6CE0CA6ADEC7CB08651ABFBABF0694FE6E099D02EDC3F01BBD384B93FCA5437EF1A40B7D6418CEB90911B6EB4D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-json/contact-form-7/v1/contact-forms/268/feedback/schema
                                                                                                                                                                                                                        Preview:{"version":"Contact Form 7 SWV Schema 2023-07","locale":"en_CA","rules":[{"rule":"required","field":"your-name","error":"The field is required."},{"rule":"required","field":"your-email","error":"The field is required."},{"rule":"email","field":"your-email","error":"The e-mail address entered is invalid."},{"rule":"required","field":"your-phone","error":"The field is required."},{"rule":"tel","field":"your-phone","error":"The telephone number is invalid."}]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):314
                                                                                                                                                                                                                        Entropy (8bit):4.613669964888478
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:/nEREN/R7OecAHLGSZVCM3De6IAHLGS3xLG0ZFiAHLGS2Tp8S:fE/oGSZ/ooGS3x6YUoGS298S
                                                                                                                                                                                                                        MD5:28FBF999EBC5BB5D9C8E5DDBDB274A2D
                                                                                                                                                                                                                        SHA1:4AC16E4ABDCE3AAF5839E397074135C1BACF3A32
                                                                                                                                                                                                                        SHA-256:8DEBE66A5B7FD1FD7C07B2985D181706D279E7CCB002247D85DE4C2176A45663
                                                                                                                                                                                                                        SHA-512:CC4C4E4FB5D0ED1346C371E4A982C860BBFEB734F4EAC926FB98B5FD98BE25BC71600AE74377831668D64A3672786C150D613550152994FC404DDB2AE2DE95AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:System.InvalidOperationException: Missing parameter: data... at System.Web.Services.Protocols.ValueCollectionParameterReader.Read(NameValueCollection collection).. at System.Web.Services.Protocols.HttpServerProtocol.ReadParameters().. at System.Web.Services.Protocols.WebServiceHandler.CoreProcessRequest()..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46736), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46736
                                                                                                                                                                                                                        Entropy (8bit):5.221672945706276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:XGHgp3hoNS7zVN156ui+QneYGgjUszIPmRfy1/ph1bdEOrZTFZzrXrlYnuwXTJA/:XGSiNS7L10+Qn/fyLh1bdEOrZTFZHXrR
                                                                                                                                                                                                                        MD5:8F5809CB02ECD05C72A034875383A388
                                                                                                                                                                                                                        SHA1:C11B2E980245373FA870702BD847748B5E44A9F3
                                                                                                                                                                                                                        SHA-256:154817F0D937E5E7FC5970A56687464E84D690E15E530D8E3F189869280C43E7
                                                                                                                                                                                                                        SHA-512:E1E0EA0EA196E10D640F7F9B7DC9B12975204E20A181289B187C053B40F15B163BDCDF817E632C38FD831F77052A8BBD26D95F238637177BD061DB6C2FCFF635
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18
                                                                                                                                                                                                                        Preview:var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){wp.a11y.speak(jQuery(".gform_validation_errors > h2").text())},1e3))}function gformBindFormatPricingFields(){jQuery(".ginput_amount, .ginput_donation_amount").off("change.gform").on("change.gform",function(){gformFormatPricingField(this)}),jQuery(".ginput_amount, .ginput_donation_amount").each(function(){gformFormatPricingField(this)})}function Currency(e){this.currency=e,this.toNumber=function(e){return this.isNumeric(e)?parseFloat(e):gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)},this.toMoney=function(e,t){if(!1===(e=(t=t||!1)?e:gformCleanNumber(e,this.currency.symbol_right,this.currency.symbol_left,this.currency.decimal_separator)))return"";"-"==(e+=negative="")[0]&&(e=parse
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (802)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3308
                                                                                                                                                                                                                        Entropy (8bit):5.511149663596525
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:f0twGwmYDE06t8rYND1oIPeNrUe7jnCwl6FI1Pft:Vo2E0+8Up5PeNAmjn5lsQPl
                                                                                                                                                                                                                        MD5:CDD7F48090CCDBF181C1434EB9479134
                                                                                                                                                                                                                        SHA1:12F9D6E95DDFC822A9AA19890A5DE9D954B49965
                                                                                                                                                                                                                        SHA-256:C3E6C8AF797FA7A2A13B8AF63DF188A3239680CAEB7F79C37930B1B7C9DDECC3
                                                                                                                                                                                                                        SHA-512:4FD25B167666BA63059236F08A037879E0EB7ECD0BCB26947B04F20F29D18E7EB224A1DA753C1A37F4EFE899AC5B038335D5BC20AEEBB0CEE95E13D7F0902DEA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('geometry', function(_){var zsa=function(a,b){return Math.abs(_.gj(b-a,-180,180))},Asa=function(a,b,c,d,e){if(!d){c=zsa(a.lng(),c)/zsa(a.lng(),b.lng());if(!e)return e=Math.sin(_.Ei(a.lat())),e=Math.log((1+e)/(1-e))/2,b=Math.sin(_.Ei(b.lat())),_.Fi(2*Math.atan(Math.exp(e+c*(Math.log((1+b)/(1-b))/2-e)))-Math.PI/2);a=e.fromLatLngToPoint(a);b=e.fromLatLngToPoint(b);return e.fromPointToLatLng(new _.bl(a.x+c*(b.x-a.x),a.y+c*(b.y-a.y))).lat()}e=_.Ei(a.lat());a=_.Ei(a.lng());d=_.Ei(b.lat());b=_.Ei(b.lng());c=_.Ei(c);return _.gj(_.Fi(Math.atan2(Math.sin(e)*.Math.cos(d)*Math.sin(c-b)-Math.sin(d)*Math.cos(e)*Math.sin(c-a),Math.cos(e)*Math.cos(d)*Math.sin(a-b))),-90,90)},Bsa=function(a,b){a=new _.Nj(a,!1);b=new _.Nj(b,!1);return a.equals(b)},Csa=function(a,b){const c=[];let d=[0,0],e;for(let f=0,g=_.Zi(a);f<g;++f)e=b?b(a[f]):a[f],rA.sE(e[0]-d[0],c),rA.sE(e[1]-d[1],c),d=e;return c.join("")},sA={containsLocation:function(a,b){a=_.Sj(a);const c=_.gj(a.lng(),-180,180),d=!!b.get
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3627), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3705
                                                                                                                                                                                                                        Entropy (8bit):5.089048079081333
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:rwhqqbnMIOxQXGbjCfm9bRF6HhYGGRSxxGGRYE035qezp3TPdZ3d6TivhAa5B7zy:r6bMIOR9ehrFAeAVFAasIm3J
                                                                                                                                                                                                                        MD5:479FB204267BC559F4C4086E7F6D8C71
                                                                                                                                                                                                                        SHA1:362BF89E8A9825B5FADD93CDB9D2C3CE2F51409F
                                                                                                                                                                                                                        SHA-256:5B9D39FCAB5A04A7BE528E2156D2CD7AE64ECCE9C541C7133FBC11A0B6FF7D94
                                                                                                                                                                                                                        SHA-512:DA6DB6DB69D12C55B077F4392433C87EDAB9E55073D897AD92957087DA50A0D98D7DC260C70C71C7315DA03198E3BEAD6E708DB40076BB20F95A326AEBDEC77F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!...Autosize 4.0.0...license: MIT...http://www.jacklmoore.com/autosize..*/..!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={exports:{}};t(n.exports,n),e.autosize=n.exports}}(this,function(e,t){"use strict";function n(e){function t(){var t=window.getComputedStyle(e,null);"vertical"===t.resize?e.style.resize="none":"both"===t.resize&&(e.style.resize="horizontal"),s="content-box"===t.boxSizing?-(parseFloat(t.paddingTop)+parseFloat(t.paddingBottom)):parseFloat(t.borderTopWidth)+parseFloat(t.borderBottomWidth),isNaN(s)&&(s=0),l()}function n(t){var n=e.style.width;e.style.width="0px",e.offsetWidth,e.style.width=n,e.style.overflowY=t}function o(e){for(var t=[];e&&e.parentNode&&e.parentNode instanceof Element;)e.parentNode.scrollTop&&t.push({node:e.parentNode,scrollTop:e.parentNode.scrollTop}),e=e.parentNode;return t}function r(){var t=e.style.height,n=o(e),r=d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 570x380, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):156915
                                                                                                                                                                                                                        Entropy (8bit):7.9866670072320165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:Psc0Cr7L6p47tAe552mztmEB0YA/Ow49GfLJ4+D50BS:ki7L6u76e5omRm2lw49GTJT
                                                                                                                                                                                                                        MD5:8677872E58C7B6244AC4C6F0745476CB
                                                                                                                                                                                                                        SHA1:54B02859FE563121CE9E7EFE6A3B3F0054F8A569
                                                                                                                                                                                                                        SHA-256:8EFC5C217C70CD6639E508075F26DB9CBE8A9F4E9BEC86F85BE95170135A2C25
                                                                                                                                                                                                                        SHA-512:ABF3D528C78A87419115F5F3B62F9D1C1E911873943CF19DDAC37C13D7D11FE7C641AA34E7E3D6D78B427A200A7CAA9B96CBDE3AAA924AB28CC2C5E6C4DC5AF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/aboutus-1%C3%A0.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BE1BD97F54AC11E98B37FF0E58BD815D" xmpMM:InstanceID="xmp.iid:BE1BD97E54AC11E98B37FF0E58BD815D" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="AC4A461B8043B237761FC7AA6D0B7230" stRef:documentID="AC4A461B8043B237761FC7AA6D0B7230"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............j...........d............................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):41953
                                                                                                                                                                                                                        Entropy (8bit):5.1745761144675955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                                                        MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                                                        SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                                                        SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                                                        SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (51317)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):51489
                                                                                                                                                                                                                        Entropy (8bit):4.863575532407208
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:KR/uTUXL7Hw+K/JTl7H49h/cT87HMs/oW83/5/vA9sBI7HU2PRA1XwPK:KAi7HwrJ7H4MI7HM9/IUI7HU2PRAyPK
                                                                                                                                                                                                                        MD5:FC6F3DB27BE0B560666BC3B60DB7B9A6
                                                                                                                                                                                                                        SHA1:9728CCD20F3A8F3711740BD2EC59A1D3D3CDF53F
                                                                                                                                                                                                                        SHA-256:5DBA1570E2C1F739E153F9C8D38E73DE101EB05A1C3B158B3A267E55C4B545A8
                                                                                                                                                                                                                        SHA-512:AEF0ECABE06C93EE90C086A1CA6600CFD6DDB97EFD746FA665F09F32FC98E7B6E89609F1CE6584A0E88690B77A38F8441694CBB564D1FC9B1A1FB5F617E6D498
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/pro-fa-brands-400-0.woff2) format("woff2"),url(../webfonts/pro-fa-brands-400-0.ttf) format("truetype");unicode-range:u+e007,u+e013,u+e01a,u+e01e,u+e049,u+e052,u+e055-e057,u+e077-e084,u+e087-e088,u+f081-f082,u+f08c,u+f092,u+f099-f09b,u+f0d2-f0d5,u+f0e1,u+f113,u+f136,u+f13b-f13c,u+f15a,u+f167-f169,u+f16b-f16e,u+f170-f171,u+f173-f174,u+f179-f17e,u+f180-f181,u+f184,u+f189-f18d,u+f194,u+f198,u+f19a-f19b,u+f19e,u+f1a0-f1a7,u+f1b4,u+f1bc,u+f1be,u+f1e8,u+f1ed,u+f1f0-f1f1,u+f20e,u+f210,u+f213-f214,u+f232,u+f23a,u+f26b,u+f270,u+f288,u+f299,u+f2a6,u+f2b0,u+f2c5-f2c6,u+f2e0,u+f368,u+f379,u+f392-f393,u+f39f,u+f3a9,u+f3ab-f3ac,u+f3c0,u+f3c7,u+f3ca,u+f3e2,u+f3eb-f3ec,u+f3ef,u+f3f8,u+f3fe,u+f419,u+f41b,u+f4d5,u+f4e4,u+f4f8-f4f9,u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):65577
                                                                                                                                                                                                                        Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                        MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                        SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                        SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                        SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.clarity.ms/s/0.7.47/clarity.js
                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):551834
                                                                                                                                                                                                                        Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                        MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                        SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                        SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                        SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18860)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):19033
                                                                                                                                                                                                                        Entropy (8bit):5.211984400364365
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:++vdXksbdN1izO5GdN7fHw7FInxiviMduz+zQvDHlxGSjkd/9jPTcCen1cnMG:T17bd7iq07ftxivbuzGQvBx1jknrTcbM
                                                                                                                                                                                                                        MD5:6383A57BAA1479E8490A42F4184B7F0B
                                                                                                                                                                                                                        SHA1:A7E89FA1896EC8AFCA2A442B792C9AA29E5823DD
                                                                                                                                                                                                                        SHA-256:5292E677FE712C80863414E9E73F3678D86D409F751392B6803B70A949FC1017
                                                                                                                                                                                                                        SHA-512:2C2358B3B8C7ECE766A1CE9A75F96B860A6AD1C266ABC7F0409AB7202081BA4F01285C00D0F2FAA5581570A1677CD734749F94985A79B18BE31BE8E3961EE75C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0
                                                                                                                                                                                                                        Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=window.getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e||-1!==['HTML','BODY','#document'].indexOf(e.nodeName))return window.document.body;var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:window.document.documentElement}function p(e){var t=e.nodeName;return'BODY'!==t&&('HTML'===t||r(e.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65364)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1063869
                                                                                                                                                                                                                        Entropy (8bit):4.8515406662871365
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:JbyzKKf1z3FVEMfxjJ975JtaHk1VF/Rs2V6WzmScT7NKpvTt7EKsWcf7rKfqiX7l:pyzKiVrEMJjLVY2BWYV6mMC
                                                                                                                                                                                                                        MD5:FDB4B12D99B526C999406795E10B1BD8
                                                                                                                                                                                                                        SHA1:BBF5B4063CB7B1F57FF2FCCB87A172773E0AC48C
                                                                                                                                                                                                                        SHA-256:AE7C0230749B8A1AC31ACDABEA1094F958AFA5775035AE537CDA4A07BF973582
                                                                                                                                                                                                                        SHA-512:7A4C0AB857A933858ACAF4B16E2EC0DF79508199717DB1D777CC945D9DB2685F905CD60B4203484BB49E59C843AF5A8BB6B6D727C699E5E26B4A87147245D84C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro.min.css?token=a36c1c6065
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-duotone,.fa-light,.fa-regular,.fa-sharp,.fa-sharp-duotone,.fa-sharp-solid,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fasds,.fasl,.fasr,.fass,.fast,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fal,.far,.fas,.fat{font-family:"Font Awesome 6 Pro"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-classic.fa-duotone,.fa-duotone,.fad{font-family:"Font Awesome 6 Duotone"}.fa-sharp-duotone,.fasds{font-family:"Font Awesome 6 Sharp Duotone";font-weight:900}.fa-sharp,.fasl,.fasr,.fass,.fast{font-family:"Fo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (970), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):970
                                                                                                                                                                                                                        Entropy (8bit):5.022981660418165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:zAMg57u38ZgjkWspj0oG1zYem2OGqkbl2dcVwq/tedfqe9OGCeNkbl2dc/wq/teb:zAMglu38nP8zzm2axfVQwTHz1zDGq
                                                                                                                                                                                                                        MD5:1F293966AA2E35B73E948BB2EED28DF4
                                                                                                                                                                                                                        SHA1:88AED1FBED1CFF0A95F280E2F199D642FA63F18B
                                                                                                                                                                                                                        SHA-256:647CB019DF51D546FFCBD0E1051B8CB90BB9E8830002852681FA91311F04A849
                                                                                                                                                                                                                        SHA-512:3FCFBEECF3B107E8846739C0D9FECCB73C1CFF86E55634A5D640EC11FA05C7C9525654556E4338482309325FF504B8ED46072C99D7870D9A8B60188B58AC6852
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($){(function($){$.fn.fontResize=function(options){var settings={increaseBtn:$('#incfont'),decreaseBtn:$('#decfont')};options=$.extend(settings,options);return this.each(function(){var element=$(this),clicks=0;options.increaseBtn.on('click',function(e){e.preventDefault();if(clicks<5){var baseFontSize=parseInt(element.css('font-size'));var baseLineHeight=parseInt(element.css('line-height'));element.css('font-size',(baseFontSize+2)+'px');element.css('line-height',(baseLineHeight+2)+'px');clicks+=1}});options.decreaseBtn.on('click',function(e){e.preventDefault();if(clicks>0){var baseFontSize=parseInt(element.css('font-size'));var baseLineHeight=parseInt(element.css('line-height'));element.css('font-size',(baseFontSize-2)+'px');element.css('line-height',(baseLineHeight-2)+'px');clicks-=1}})})}})(jQuery);jQuery(function(){jQuery(' h1, h2, h3, h4, h5, h6, p, p span, input, textarea, #footer-navigation ul > li > a').fontResize()})})
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11116), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11116
                                                                                                                                                                                                                        Entropy (8bit):5.174979430088196
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:VYhOrRcyqD7ViNW3ZsDVbf7g8x3imWAel/L0Fx18b2VautV2fuUCfPNIO:VYhOrSyIiNWqDVbf7gEibLexa2VautVt
                                                                                                                                                                                                                        MD5:37ACCC3F2E84420E3A1CE1CEEA21E48C
                                                                                                                                                                                                                        SHA1:D7FEF53274588C71AA48B38A247D033833CE0025
                                                                                                                                                                                                                        SHA-256:9D163E248CDEB7A0C5FB814D9AD2A4DCC647E5DA102DAA7C24DAE60D7E03F6FC
                                                                                                                                                                                                                        SHA-512:0EF4EDDE87A1C0814EC71F8ACB5C0204B449DAFA6668A45001BB0DC5A53537FB1A2798FF101AACF9D34241BB14F2D93666CF186DEEB89F22D92CCDB4851B4954
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/swv/js/index.js?ver=1708023687
                                                                                                                                                                                                                        Preview:!function(){"use strict";var t={d:function(e,n){for(var i in n)t.o(n,i)&&!t.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:n[i]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};function n(t){if(this.formData={},this.tree={},!(t instanceof FormData))return this;this.formData=t;const e=()=>{const t=new Map;return t.largestIndex=0,t.set=function(e,n){""===e?e=t.largestIndex++:/^[0-9]+$/.test(e)&&(e=parseInt(e),t.largestIndex<=e&&(t.largestIndex=e+1)),Map.prototype.set.call(t,e,n)},t};this.tree=e();const n=/^(?<name>[a-z][-a-z0-9_:]*)(?<array>(?:\[(?:[a-z][-a-z0-9_:]*|[0-9]*)\])*)/i;for(const[t,i]of this.formData){const s=t.match(n);if(s)if(""===s.groups.array)this.tree.set(s.groups.name,i);else{const t=[...s.groups.array.matchAll(/\[([a-z][-a-z0-9_:]*|[0-9]*)\]/gi)].map((([t,e])=>e));t.u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 10 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1322
                                                                                                                                                                                                                        Entropy (8bit):6.867728423202041
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:/1hmYaWwjx82lY2T3XVRWf0LyJ3V95bSONbGiOX7uEMtRDyn2KU1G9q7N:NMYLNn2DWJ3F67hMPDynQq6
                                                                                                                                                                                                                        MD5:01D1791D695FBF3F46556A3E3A470DBF
                                                                                                                                                                                                                        SHA1:74504912390AE12742461611B975BC0BEE4B739C
                                                                                                                                                                                                                        SHA-256:72F5DEF7E15D614F8083DC1AB00BC29D95D30B0AFF9C3F35A4D36303DB892BFE
                                                                                                                                                                                                                        SHA-512:11D72DFD2BB7B7520E561A3EFFDD7DD58B99B837DF83FEE37FE59D1F7A980BE96055D41ED19F291781EB45FBB8BE81A8D2A73F4BB86010CEFEF3A2E067DA1160
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/favicon.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...............y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:82D53FC46A8C11E9BE2CC3D0FCBFEBA2" xmpMM:DocumentID="xmp.did:82D53FC56A8C11E9BE2CC3D0FCBFEBA2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82D53FC26A8C11E9BE2CC3D0FCBFEBA2" stRef:documentID="xmp.did:82D53FC36A8C11E9BE2CC3D0FCBFEBA2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z.Z.....IDATx.b...?..L..q...@F."O...3#H..".}.......9Y.....!...M.$..>...........>..r....d3.U.....IO..b.<...+...l
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1836
                                                                                                                                                                                                                        Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                        MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                        SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                        SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                        SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 368x245, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):90110
                                                                                                                                                                                                                        Entropy (8bit):7.985344633470881
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:cmUQnXG2gglUeIAHrtv05rmMC6RzVnr9kn2F8B8bO7F0FuYCQEZmE+3bX1oeBaPQ:cmpXggAirtW+KB5k2kMZtXqkkvrc
                                                                                                                                                                                                                        MD5:506FCAA20C4BE7E5A1FBC20FA958D8E8
                                                                                                                                                                                                                        SHA1:B66FECFF6088AE77D6775B3B90B103F5EFAB296A
                                                                                                                                                                                                                        SHA-256:F9052179B23529762F6F90707197677E653F1A2577947226E98CC5E179367DA4
                                                                                                                                                                                                                        SHA-512:36D55773867E6CC5A3C670BDDE1CB8105A4B46C69A8EB4293E1A7E9564ECA9CD62BB1DF3A42D1F0D2A87B631E291AD1A1C04030D4946D4A4046B6B22556140C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-dropoff.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F116DC1D548B11E98648AE57FC3ADF8B" xmpMM:InstanceID="xmp.iid:F116DC1C548B11E98648AE57FC3ADF8B" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="34127543EF5BF779E7C57537CACAA6B4" stRef:documentID="34127543EF5BF779E7C57537CACAA6B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............:....J...4.._............................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4163
                                                                                                                                                                                                                        Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                        MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                        SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                        SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                        SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910
                                                                                                                                                                                                                        Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6879
                                                                                                                                                                                                                        Entropy (8bit):4.97508668424273
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:2PVIx86SAsQLTyBpVDqTlNpIERZSy8lKKKtNm2Ddzg+xSkn0qHAnk8nxeXnCZnXU:2PMuYQpV+Zb0KKB2RzHL0M
                                                                                                                                                                                                                        MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                                        SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                                        SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                                        SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-font-face.min.css?token=a36c1c6065
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5523), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5523
                                                                                                                                                                                                                        Entropy (8bit):4.718296495798252
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:bDqEsQ+3V1uRBMKPUPyTySqpG3mpGzD+sDaGzxA+sxAbGzg+sgJGeG6WAH7oUVLn:aEOQvA/b014A1/cb7
                                                                                                                                                                                                                        MD5:5D1D44BDD52901B4E00BFEC7D61DB8DC
                                                                                                                                                                                                                        SHA1:2BC6C640303D05819C838701C012B3722D6C27D5
                                                                                                                                                                                                                        SHA-256:C5CE4F8BEFEE809B0FAA4300C7BCFFDD56F060AFD522D2BA22CF977171DB56A4
                                                                                                                                                                                                                        SHA-512:94FE7701F695A4BA346C542108BD8161E8CCD09CD14221F83B845A411C75E5B90111DCC1BC7F895A42192A410C13729042B8B13724CD126E7FAC37FECD2FA37A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplays.css?ver=1708023687
                                                                                                                                                                                                                        Preview:.ditty-slider{display:flex;flex-direction:column;position:relative;width:100%}.ditty-slider,.ditty-slider *{box-sizing:border-box}.ditty-slider__contents{order:1;position:relative;width:100%}.ditty-slider__contents:hover .ditty-slider__arrows{opacity:1}.ditty-slider__slides{overflow:hidden;position:relative}.ditty-slider__slide{display:none;line-height:1;position:absolute;width:100%}.ditty-slider__bullets{align-items:center;display:flex;flex-direction:row;justify-content:center;order:2;width:100%}.ditty-slider__bullet{background:#ccc;border-radius:50%;display:block;flex:0 0 auto;height:10px;margin:0 1px;position:relative;transition:background-color .25s ease;width:10px;z-index:9999}.ditty-slider__bullet--active{background:#000}.ditty-slider__arrows{align-items:center;display:flex;flex-direction:row;height:100%;justify-content:space-between;left:0;opacity:0;order:3;position:absolute;top:0;transition:opacity .25s ease;width:100%}.ditty-slider__arrows--static{opacity:1}.ditty-slider__next
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 570x380, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):156915
                                                                                                                                                                                                                        Entropy (8bit):7.9866670072320165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:Psc0Cr7L6p47tAe552mztmEB0YA/Ow49GfLJ4+D50BS:ki7L6u76e5omRm2lw49GTJT
                                                                                                                                                                                                                        MD5:8677872E58C7B6244AC4C6F0745476CB
                                                                                                                                                                                                                        SHA1:54B02859FE563121CE9E7EFE6A3B3F0054F8A569
                                                                                                                                                                                                                        SHA-256:8EFC5C217C70CD6639E508075F26DB9CBE8A9F4E9BEC86F85BE95170135A2C25
                                                                                                                                                                                                                        SHA-512:ABF3D528C78A87419115F5F3B62F9D1C1E911873943CF19DDAC37C13D7D11FE7C641AA34E7E3D6D78B427A200A7CAA9B96CBDE3AAA924AB28CC2C5E6C4DC5AF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:BE1BD97F54AC11E98B37FF0E58BD815D" xmpMM:InstanceID="xmp.iid:BE1BD97E54AC11E98B37FF0E58BD815D" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="AC4A461B8043B237761FC7AA6D0B7230" stRef:documentID="AC4A461B8043B237761FC7AA6D0B7230"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............j...........d............................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10616)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11766
                                                                                                                                                                                                                        Entropy (8bit):5.979280630567386
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2IGIsmhPhuKILOUPvROGXNXENbNFa22upS4UJN8bQIlN1osBO6hGMvEtPqceAKEk:lVsmDuzL7PJOGXNX2NFa22upS4Uv8bQm
                                                                                                                                                                                                                        MD5:90664F009FD3E4F68CA3F29EACE5695B
                                                                                                                                                                                                                        SHA1:BAE9B8D3A5C64B27065D8CBB5B60BE1B29C16C07
                                                                                                                                                                                                                        SHA-256:1676BCF44C79BBE77BD25B9A3A24F7C556D6A12B8C3CBBA32AB927C44567B95E
                                                                                                                                                                                                                        SHA-512:89C2C29D1EACE5B8C893425EF5DFC7C2A72169340E244A161AC59149E06C0C4F487E4292D1E6FCD26766E98BDEAC06D15205DD40374CE74BCDB70F0126E870BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:"https://maps.googleapis.com/maps/api/js?client=google-maps-embed&paint_origin=&libraries=geometry,search&v=weekly&loading=async&language=en&region=us&callback=onApiLoad"
                                                                                                                                                                                                                        Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. var rules = {. createHTML: function(src) {. return src;. },. createScriptURL: function(src) {. return src;. }. };. var ttPolicy;. . try {. ttPolicy = window.trustedTypes.createPolicy('google-maps-api-loader', rules);. } catch(e) {. ttPolicy = rules;. }. . function getScript(src) {. var a, nonce = ((a = document.querySelector("script[nonce]")) == null ? void 0 : a.nonce) || "";. var s = document.createElement('script');. . s.src = ttPolicy.createScriptURL(src);. s.nonce = nonce;. document.head.appendChild(s);. }. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=en\u0026","https://khms1.googleapis.com/kh?v=988\u00
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18536
                                                                                                                                                                                                                        Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                        MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                        SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                        SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                        SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                        Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42357), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):42357
                                                                                                                                                                                                                        Entropy (8bit):5.409721800242978
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:G2OQUI23U8rHeWif3wQGThEJZ7R0UPMUMjiczYrMsx36H5T:G2R2fHWf3whaz+jRkrMsUt
                                                                                                                                                                                                                        MD5:E08100DD35E1261850F00DBD08C8A482
                                                                                                                                                                                                                        SHA1:30FD9E2D0BBCED889B6BEF43381C9253369522C0
                                                                                                                                                                                                                        SHA-256:D0CD79D6A96A2D56C4536EA0A912061271C036E9DD597AEBC13FFC847687348A
                                                                                                                                                                                                                        SHA-512:04ACB0CC6E5D7CA98C40F0185A5F2D957C52B425F880BA04D499804AF3DB7CFCA5F564B181B9666E0970225F5E8824D504894EE4B770313840F18A595AA39283
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.formilla.com/remoteAssets/js/widgets/v4/jquery.mCustomScrollbar.concat.min.js
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(c){var d,u,e=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],t="onwheel"in document||9<=document.documentMode?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],h=Array.prototype.slice;if(c.event.fixHooks)for(var o=e.length;o;)c.event.fixHooks[e[--o]]=c.event.mouseHooks;var n=!1;try{var a=Object.defineProperty({},"passive",{get:function(){n=!0}});window.addEventListener("testPassive",null,a),window.removeEventListener("testPassive",null,a)}catch(e){}var f=c.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var e=t.length;e;)this.addEventListener(t[--e],i,!!n&&{passive:!1});else this.onmousewheel=i;c.data(this,"mousewheel-line-height",f.getLineHeight(this)),c.data(this,"mousewheel-page-height",f.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var e=t.length;e;)this
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (906)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2675
                                                                                                                                                                                                                        Entropy (8bit):5.327876597633243
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:DFfxkqjC5nGaPx5GZSVWcjPlmVQTimWyWCu5Ohc1My0jiSQvQEIqsoXPTRn:DxxZC5GaPT95PQNlnO61MGSQ0LePTRn
                                                                                                                                                                                                                        MD5:8571AB4FBDB3EE39692199711B6CC990
                                                                                                                                                                                                                        SHA1:31CE6B5444E515CD7DF4ECCA05863FBB320FFFC3
                                                                                                                                                                                                                        SHA-256:17143524FFE2D9B78F37B4DBEFC55BAD7CE3C0B7B9B64CD0AB32DCE9680555E0
                                                                                                                                                                                                                        SHA-512:0415B3120C0653FDF1C13C73BB55B46101A084CE25E2B5B2DC36B184512C10135F2DBAB40E717980035139511E6EEC9597FFE9E1C8A9520C04B58AAAD8E21379
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('search', function(_){var uva=function(){},WB=function(a){this.setValues(a);_.Ri("search_impl")},wva=function(a){let b=_.ol,c=-1;a.tiles.forEach(e=>{e.zoom>c&&(b=e.ii,c=e.zoom)});if(c===-1)return[];const d=[];a.Fu().forEach(e=>{e.a&&e.a.length>=2&&d.push(new vva(e,b,c))});return d},xva=function(a){const b=[];a.data.forEach(c=>{b.push(...wva(c))});return b};_.Ga(uva,_.sk);var yva={["1"]:{}},vva=class{constructor(a,b,c){this.Kp=b;this.zoom=c;this.bounds=this.anchor=null;this.Eg=yva;this.source=a;this.featureId=this.source.id||"0";this.infoWindowOffset=(this.source.io||[]).length===2?new google.maps.Point(this.source.io[0],this.source.io[1]):null}getAnchor(){if(!this.anchor){const a=1<<this.zoom;this.anchor=_.Rl(new _.cm((this.Kp.x*256+this.source.a[0])/a,(this.Kp.y*256+this.source.a[1])/a)).toJSON()}return this.anchor}getCompleteBounds(){return this.getBounds().reduce((a,.b)=>{a.extendByBounds(b);return a},_.Vl(0,0,0,0))}getBounds(){if(this.bounds===null){this.bou
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65317)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):115973
                                                                                                                                                                                                                        Entropy (8bit):4.804737521450422
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:O5MCMPMCMfMCM8MCMGMCM/MCMtMCMksVMHu0xg7c5Uw/n2gvlOd4HJNgWg9H9xxU:uu0xg02gvltpNgWyq
                                                                                                                                                                                                                        MD5:A0B65F7EDFFC2CC633D1B42960FF809E
                                                                                                                                                                                                                        SHA1:E358CED202089F589DFD7AA8F9F8AC50980B0AEB
                                                                                                                                                                                                                        SHA-256:40DDB8FE9E520354EF121B631EAB85718A7535DD2A87415F9C66566790291842
                                                                                                                                                                                                                        SHA-512:C859D68CB647A41D6E3F801AA024A965D24F45E06DD6685D039C6444E2A56C48D34607CC3675A8F93E88FA2EAB3BA4FBD45325AA90E491E6E08641388F446DF0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fab,.fa-brands{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fas,.fa-classic,.fa-solid,.far,.fa-regular{font-family:'Font Awesome 6 Free'}.fab,.fa-brands{font-family:'Font Awesome 6 Brands'}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):48944
                                                                                                                                                                                                                        Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1
                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (31081)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31243
                                                                                                                                                                                                                        Entropy (8bit):4.751465155202333
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:uQK5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaUX:u7lr+Klk3Yi+fwYUf2l8yQ/e9vX
                                                                                                                                                                                                                        MD5:559C629211A68C033C452CFDD8E2BEDC
                                                                                                                                                                                                                        SHA1:0175FDB0E9AEC379D6BA952263E4EC8CB3F55DFC
                                                                                                                                                                                                                        SHA-256:846C361C2EC441C00F21F9F44CF0F282DE1AA462DEE64B25B0D54A9792B105F2
                                                                                                                                                                                                                        SHA-512:192CA2F00D29DED7C7673C1AD8FC7004806CC1DCFC13E0B9AFB90832FBF5FEA68170EB39BE862BFCBC5CAF7E39448670430962E4D0EF757EDC272944B237FA27
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/font-awesome.min.css?ver=1708023687
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-display:swap;font-family:'FontAwesome';src:url(../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.eot?v=4.7.0);src:url('../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url(../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.woff2?v=4.7.0) format('woff2'),url(../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.woff?v=4.7.0) format('woff'),url(../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.ttf?v=4.7.0) format('truetype'),url('../../../../../../../themes/netstrap-parent/fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:400;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;tex
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (934), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):934
                                                                                                                                                                                                                        Entropy (8bit):5.029948134538956
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1HevcFjeKjdyf6e8XdS9b9PGqeYr2d6ukkcp:1+cFKKjc6eKdgbkqZqcp
                                                                                                                                                                                                                        MD5:EC0187677793456F98473F49D9E9B95F
                                                                                                                                                                                                                        SHA1:8C55E0F4A29865E871F3D54BE8D480A0665891D9
                                                                                                                                                                                                                        SHA-256:DF0EC8330290D184B1084527076CB87D41B33BA706FF5AB579D761F0CB6A744B
                                                                                                                                                                                                                        SHA-512:84B468DE22634404405E52CDA2844D626B4D47054739971D677F0E63FD683DCCA100550419B945391236846DF54B65FB43EE4D6E7F7692EB0D414584E2594108
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687
                                                                                                                                                                                                                        Preview:document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.execute(c,{action:t}).then((e=>{const c=new CustomEvent("wpcf7grecaptchaexecuted",{detail:{action:t,token:e}});document.dispatchEvent(c)})).then((()=>{"function"==typeof n&&n(...a)})).catch((e=>console.error(e)))};if(grecaptcha.ready((()=>{o({action:n})})),document.addEventListener("change",(e=>{o({action:a})})),"undefined"!=typeof wpcf7&&"function"==typeof wpcf7.submit){const e=wpcf7.submit;wpcf7.submit=(t,c={})=>{o({action:a,func:e,params:[t,c]})}}document.addEventListener("wpcf7grecaptchaexecuted",(e=>{const t=document.querySelectorAll('form.wpcf7-form input[name="_wpcf7_recaptcha_response"]');for(let c=0;c<t.length;c++)t[c].setAttribute("value",e.detail.token)}))}));
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18702
                                                                                                                                                                                                                        Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                        MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                        SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                        SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                        SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
                                                                                                                                                                                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8856)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):106751
                                                                                                                                                                                                                        Entropy (8bit):5.328390094279056
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:BU9qZ7dsW4sltTo1vPu5cOoUbLGtJ1PlUO5vbD7DG0bN5FCRmVMR3YS:B/t7noS
                                                                                                                                                                                                                        MD5:E888E65CE2BE48AFFECAA81FB6E977F8
                                                                                                                                                                                                                        SHA1:38928B94D3D4CDE46B9D2CCE42C8877900ADF4D8
                                                                                                                                                                                                                        SHA-256:72B1898430A4F7FF4AEEBE6046A9BD892A0B45C7086FCE1A9B372DDABE731475
                                                                                                                                                                                                                        SHA-512:A34AE44627875C1422B45EFB5700D14E40BF108C91EA7D7201DF96F51F4EE747ECC5D7ADD1EDB7D2A301D3DEDA14787B9E96D175B9B186885A35280B655A4FA7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en-CA">.<head>. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'UA-108251466-1');. gtag('config', 'AW-830449523');. </script>.. <meta charset="UTF-8">.<script type="text/javascript">./* <![CDATA[ */. var gform;gform||(document.addEventListener("gform_main_scripts_loaded",function(){gform.scriptsLoaded=!0}),window.addEventListener("DOMContentLoaded",function(){gform.domLoaded=!0}),gform={domLoaded:!1,scriptsLoaded:!1,initializeOnLoaded:function(o){gform.domLoaded&&gform.scriptsLoaded?o():!gform.domLoaded&&gform.scriptsLoaded?window.addEventListener("DOMContentLoaded",o):document.addEventListener("gform_main_scripts_loaded",o)},hooks:{action:{},filter:{}},addAction:function(o,n,r,t){gfor
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13273
                                                                                                                                                                                                                        Entropy (8bit):5.23604928445615
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:v8O3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:v8dACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                        MD5:D29EEFC7711FCAFF0C3B297695388D55
                                                                                                                                                                                                                        SHA1:C915964183812FCF308B59D6DB572D1C94E1F350
                                                                                                                                                                                                                        SHA-256:DC284F09F85428FBBCE4B08C25EEA12A30B328692B2681E344ABD7EE09AACD70
                                                                                                                                                                                                                        SHA-512:326C5DAE87DB369E2CEA0A0C5B590DDF2C30FED40D2B3042A4750331CC027AE1CBB13927657992FD3A4401D326F62FF2661AFEFBBC09011648AC46E2822D3A65
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:window.FontAwesomeKitConfig = {"id":81946723,"version":"6.6.0","token":"a36c1c6065","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"a36c1c6065/81946723/kit-upload.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1836), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1836
                                                                                                                                                                                                                        Entropy (8bit):5.381706809885064
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:dtqPLReA0TACgCdiThCAywybIYjE6BHclSqPz9SqPz9RYf4JQvdE1e:dcP9ebTPgCdiVCqybnA6JcVPx/PxRpJA
                                                                                                                                                                                                                        MD5:BD4A0F15980886A95CC5CBD16B77EAE7
                                                                                                                                                                                                                        SHA1:BFB0474F16E017C1CE9B33441B9B3F5D713A66F5
                                                                                                                                                                                                                        SHA-256:998A575C7B376128A98E6D67E29C42E1726AAC3489CF2C0B2AAEBF6F6AD0B546
                                                                                                                                                                                                                        SHA-512:8DEE1B601B4F2D5C1CE3E7A589C4DBA23D1FF4646D9A11A1B4A0BAD5C314E075B4893DA7632CB83BDE954148E02E7397B18A71F999D9808774EE60CF4EE4B3CA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18
                                                                                                                                                                                                                        Preview:!function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:function(t){if(null===t)return"null";var e,r,n,o,i,f,u=$.type(t);if("undefined"!==u){if("number"===u||"boolean"===u)return String(t);if("string"===u)return $.quoteString(t);if("function"==typeof t.toJSON)return $.toJSON(t.toJSON());if("date"===u)return i=t.getUTCMonth()+1,f=t.getUTCDate(),'"'+t.getUTCFullYear()+"-"+(i=i<10?"0"+i:i)+"-"+(f=f<10?"0"+f:f)+"T"+(i=(i=t.getUTCHours())<10?"0"+i:i)+":"+(f=(f=t.getUTCMinutes())<10?"0"+f:f)+":"+(i=(i=t.getUTCSeconds())<10?"0"+i:i)+"."+(f=(f=(f=t.getUTCMilliseconds())<100?"0"+f:f)<10?"0"+f:f)+'Z"';if(e=[],$.isArray(t)){for(r=0;r<t.length;r++)e.push($.toJSON(t[r])||"null");return"["+e.join(",")+"]"}if("object"==typeof t){for(r in t)if(hasOwn.call(t,r)){if("number"===(u=typeof r))n='"'+r+'"';else{if("str
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):87553
                                                                                                                                                                                                                        Entropy (8bit):5.262620498676155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                                                                                                                        MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                                                                                                                        SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                                                                                                                        SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                                                                                                                        SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                                                                                                                        Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (814)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):849
                                                                                                                                                                                                                        Entropy (8bit):4.880733284006347
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Q77LT2qF59aB6rZQWpGIbWoR8c1cWT9kWXWiTznuCNn:Q7Dxe6rZQ0qc8cey9r9zuQ
                                                                                                                                                                                                                        MD5:071DA7407C7B5ECAE7F167A5EC9D68C8
                                                                                                                                                                                                                        SHA1:18F5290222E9DE0ADE126DC7D2903E921969017F
                                                                                                                                                                                                                        SHA-256:D661DBECC336032A225AF653E48E80B601346B7E510DB3ABA0F5ED90566853FA
                                                                                                                                                                                                                        SHA-512:A504830469417076001BCF46F2DED901F467EED4B1D792EC3B3A245F5A964609662A462B6F192EB918A41A89A43C4009DD4C0958065C1004E8A3EB275AC84466
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-admin/js/accordion.min.js?ver=6.6.1
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(s){s(function(){s(".accordion-container").on("click keydown",".accordion-section-title",function(e){var n,o,a,i,t;"keydown"===e.type&&13!==e.which||(e.preventDefault(),e=(e=s(this)).closest(".accordion-section"),n=e.find("[aria-expanded]").first(),o=e.closest(".accordion-container"),a=o.find(".open"),i=a.find("[aria-expanded]").first(),t=e.find(".accordion-section-content"),e.hasClass("cannot-expand"))||(o.addClass("opening"),e.hasClass("open")?(e.toggleClass("open"),t.toggle(!0).slideToggle(150)):(i.attr("aria-expanded","false"),a.removeClass("open"),a.find(".accordion-section-content").show().slideUp(150),t.toggle(!1).slideToggle(150),e.toggleClass("open")),setTimeout(function(){o.removeClass("opening")},150),n&&n.attr("aria-expanded",String("false"===n.attr("aria-expanded"))))})})}(jQuery);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13273
                                                                                                                                                                                                                        Entropy (8bit):5.23604928445615
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:v8O3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6ou:v8dACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                        MD5:D29EEFC7711FCAFF0C3B297695388D55
                                                                                                                                                                                                                        SHA1:C915964183812FCF308B59D6DB572D1C94E1F350
                                                                                                                                                                                                                        SHA-256:DC284F09F85428FBBCE4B08C25EEA12A30B328692B2681E344ABD7EE09AACD70
                                                                                                                                                                                                                        SHA-512:326C5DAE87DB369E2CEA0A0C5B590DDF2C30FED40D2B3042A4750331CC027AE1CBB13927657992FD3A4401D326F62FF2661AFEFBBC09011648AC46E2822D3A65
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://kit.fontawesome.com/a36c1c6065.js
                                                                                                                                                                                                                        Preview:window.FontAwesomeKitConfig = {"id":81946723,"version":"6.6.0","token":"a36c1c6065","method":"css","baseUrl":"https://ka-p.fontawesome.com","license":"pro","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true},"customIconsCssPath":"a36c1c6065/81946723/kit-upload.css","uploadsUrl":"https://kit-uploads.fontawesome.com"};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3487
                                                                                                                                                                                                                        Entropy (8bit):5.358056728872383
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                                                        MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                                                        SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                                                        SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                                                        SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/overlay.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):65577
                                                                                                                                                                                                                        Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                        MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                        SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                        SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                        SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7711)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):290520
                                                                                                                                                                                                                        Entropy (8bit):5.6122070678262865
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:0k9IGKlqjt41MvO5QEDF2Dej7ns/FVVl2bT+lB9:N9wUjt4elgT+lP
                                                                                                                                                                                                                        MD5:9BB4080A0D86B84561AE68A9773DA78F
                                                                                                                                                                                                                        SHA1:29EF3CB4BBC758F834C3BB7185AA12CF59BF08F9
                                                                                                                                                                                                                        SHA-256:32DC138032715971F7E29A0AB1B7AF5F7EB9EF9132F00E08997B2C7036D4EB38
                                                                                                                                                                                                                        SHA-512:F3D9DCAC7A9C8CF75AE569A17D74AC417125AD9B0947B97A2F29FE64EADB2D3D944ADF2CA4E399BF68B02C1D933666A9FBFA52FAAE2AD3381BC2B11A1B9FA382
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-RQCPV5HGYE&l=dataLayer&cx=c
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":11,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","secureshreddingandrecycling\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":11,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_p
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):41953
                                                                                                                                                                                                                        Entropy (8bit):5.1745761144675955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                                                        MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                                                        SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                                                        SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                                                        SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0
                                                                                                                                                                                                                        Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2368), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2368
                                                                                                                                                                                                                        Entropy (8bit):5.018987305401783
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Xm+yhnSeSoiUNgf/umPbOnmpJmjX0PglPMK:Xm9Xgf2mCnI80PglEK
                                                                                                                                                                                                                        MD5:17D2D6D0E00274DD2B67CA8C50EDDA74
                                                                                                                                                                                                                        SHA1:F448DB67B8C5D28D5281E3989A761C25B2CB091F
                                                                                                                                                                                                                        SHA-256:499579386A2A4D864E490A40EED7BBD459D26276077DF688D30F791CA649FA1E
                                                                                                                                                                                                                        SHA-512:D9056D128ED4B74A14C9326820923EB9234DA63F1633E00C81C46E359AB17E6614377B607462B6EE934B1D08221A7AD3F1A33179CEA4B0812C8F77E0A9C4BCF4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/contact-form-7/includes/css/styles.css?ver=1708023687
                                                                                                                                                                                                                        Preview:.wpcf7 .screen-reader-response{position:absolute;overflow:hidden;clip:rect(1px,1px,1px,1px);clip-path:inset(50%);height:1px;width:1px;margin:-1px;padding:0;border:0;word-wrap:normal!important}.wpcf7 form .wpcf7-response-output{margin:2em .5em 1em;padding:.2em 1em;border:2px solid #00a0d2}.wpcf7 form.init .wpcf7-response-output,.wpcf7 form.resetting .wpcf7-response-output,.wpcf7 form.submitting .wpcf7-response-output{display:none}.wpcf7 form.sent .wpcf7-response-output{border-color:#46b450}.wpcf7 form.failed .wpcf7-response-output,.wpcf7 form.aborted .wpcf7-response-output{border-color:#dc3232}.wpcf7 form.spam .wpcf7-response-output{border-color:#f56e28}.wpcf7 form.invalid .wpcf7-response-output,.wpcf7 form.unaccepted .wpcf7-response-output,.wpcf7 form.payment-required .wpcf7-response-output{border-color:#ffb900}.wpcf7-form-control-wrap{position:relative}.wpcf7-not-valid-tip{color:#dc3232;font-size:1em;font-weight:400;display:block}.use-floating-validation-tip .wpcf7-not-valid-tip{posit
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20301), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20301
                                                                                                                                                                                                                        Entropy (8bit):4.962223177233322
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:lAW55HFHinG7EpwhjytVA/wChZPtN4702XsKbVgSqsOB06CZrXh4Zs6BdF:T5DHinGR9/zZPtN4702XsKSGi0dZraZN
                                                                                                                                                                                                                        MD5:D96E772B5EAC6EEABF2D1A6EF1E237ED
                                                                                                                                                                                                                        SHA1:3ED8A9337557CE03AA24148CB3C940BFC8835523
                                                                                                                                                                                                                        SHA-256:CCB5607DB52B481764F3EA2A76CB509FFE562E3D84373FDA1DADB9BD0DDDF10C
                                                                                                                                                                                                                        SHA-512:1953FF2DA50DC784F22D7B204E92F8FAA3690974BFBE323CB17D637EC6FA95430775F5A05A6616D03902C7FCCCEF72ACAE1A084C2A349202BC8BEBE5EE86A8A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var i={id:0,title:"",display:0,status:"",order:"default",orderby:"desc",direction:"left",spacing:20,speed:10,cloneItems:"yes",wrapItems:"yes",hoverPause:0,height:null,minHeight:null,maxHeight:null,heightEase:"easeInOutQuint",heightSpeed:1.5,scrollInit:"empty",scrollDelay:2,maxWidth:"",bgColor:"",padding:{},margin:{},borderColor:"",borderStyle:{},borderWidth:{},borderRadius:{},contentsBgColor:"",contentsPadding:{},contentsBorderColor:"",contentsBorderStyle:{},contentsBorderWidth:{},contentsBorderRadius:{},titleDisplay:"none",titleContentsSize:"stretch",titleContentsPosition:"start",titleElement:"h3",titleElementPosition:"start",titleElementVerticalPosition:"start",titleTypography:{},titleMinWidth:"",titleMaxWidth:"",titleMinHeight:"",titleMaxHeight:"",titleColor:"",titleLinkColor:"",titleBgColor:"",titleMargin:{},titlePadding:{},titleBorderColor:"",titleBorderStyle:{},titleBorderWidth:{},titleBorderRadius:{},itemTypography:{},itemTextColor:"",itemLinkColor:"",i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2117), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2117
                                                                                                                                                                                                                        Entropy (8bit):4.917027712627774
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:DLraS26IDZUybr+S26lTLKIXu1muMZJybr+S2gKKM0ukmu1ZD+ybr+S2gNKZtuHC:Dg6oU1a9pJ1YpD+1vsTkpdMz+MiDf
                                                                                                                                                                                                                        MD5:B34A9B0DDE4BAA61643692029FA4829A
                                                                                                                                                                                                                        SHA1:34AFC887E3E7F67AAD20257111A78116A96F7E41
                                                                                                                                                                                                                        SHA-256:81848D38471032B36EE60D52D7D5CD767BAC0DE375B3F93D5BD96A126A5C1828
                                                                                                                                                                                                                        SHA-512:4F57FB01D14F256213D306CEBCAAF76329DB6985695300350CB50A32946AD371428D4F87E2ECEBDECE137C0B9B1B5C58FA0C3B28485EAEA8491359B4AB233AFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/css/blog-home-posts.css?ver=1708023687
                                                                                                                                                                                                                        Preview:.recent-blog-wrap{display:grid;grid-template-columns:1fr 1fr 1fr;grid-template-rows:auto;grid-template-areas:"blog1 blog2 blog3";margin:20px 0}.blog-title{color:#0659a9}.blog-post:nth-of-type(1){grid-area:blog1;padding:15px;margin:10px 10px 10px 0;border:1px solid #ebebec;box-shadow:#000 0 10px 10px -10px;display:grid;grid-template-columns:1fr;grid-template-rows:auto;grid-template-areas:"title" "description" "readmore"}.blog-post h3{margin:0;font-size:20px}.blog-post:nth-of-type(1) h3:first-child{grid-area:title;margin-bottom:30px}.blog-post:nth-of-type(1) p{grid-area:description;font-size:18px}.blog-post:nth-of-type(1) h3:nth-of-type(2){grid-area:readmore}.blog-post:nth-of-type(2){grid-area:blog2;padding:15px;margin:10px;border:1px solid #ebebec;box-shadow:#000 0 10px 10px -10px;display:grid;grid-template-columns:1fr;grid-template-rows:auto;grid-template-areas:"title" "description" "readmore"}.blog-post:nth-of-type(2) h3:first-child{grid-area:title;margin:0!important}.blog-post:nth-of
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):326488
                                                                                                                                                                                                                        Entropy (8bit):5.59951885610778
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:S4eYIGKlq3i41MvO5K1x72Dej7rs4FVVl2bT+lBh:beYwU3i4slgT+l3
                                                                                                                                                                                                                        MD5:50D5250BF5C21E2B2EC30456267E2D40
                                                                                                                                                                                                                        SHA1:9D6EC23A27932681731DB5158A18EF1E5A155352
                                                                                                                                                                                                                        SHA-256:E876805090C2E3C71A02961F6AF1EEB689D23DC1635E64E083DED62F4A67FA18
                                                                                                                                                                                                                        SHA-512:5DAFA5B8ACB25B6AABDD097A1496F6ADEF42548DC36CBBE3D510B9F295AFF8AA0210CB43F55456FDD418D573B54BD7EE95B7CEB4443A6E662CD6389A109AB373
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-9S3K218VQY&l=dataLayer&cx=c
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21582), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21582
                                                                                                                                                                                                                        Entropy (8bit):5.071047565227556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VUF/IVyTNGGSV12LnybYCZPAx12Zunp4ozoFrGAhI0sfEYfeUcQ3a4RsK8gQ4:2F/IVyEGSV12LnybYC5Ax1kup4ozoFrU
                                                                                                                                                                                                                        MD5:20AFC3C17E8356AE8FA86EA6A51FA8D9
                                                                                                                                                                                                                        SHA1:F07E69C7CE5335715B5F393A85E0B1FABD88DC05
                                                                                                                                                                                                                        SHA-256:D641D1974874CBDE3B3A839EB215E641723F75C20AA359D6B3C37C8CD145FD14
                                                                                                                                                                                                                        SHA-512:F82A7EDEFD27BC53F25087784C6FD3CCD1786A7DE8BD92EF747E336F0532907D5D0D62EAD8FB57FA6F9659ACFE75CB3DE00CCD3A80553C3D2840AF933BF81B07
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.formilla.com/scripts/fileAttachments.js
                                                                                                                                                                                                                        Preview:function FileAttachmentControl(options){this.ThumbnailSourceType={},this.ThumbnailSourceType.File=0,this.ThumbnailSourceType.UploadedFile=1,this.ThumbnailSourceType.InprogressFile=2,this.FileExtensionName={},this.FileExtensionName.Pdf="pdf",this.FileExtensionName.Txt="txt",this.FileExtensionName.Doc="doc",this.FileExtensionName.Docx="docx",this.FileExtensionName.Xls="xls",this.FileExtensionName.Xlsx="xlsx",this.FileExtensionName.Csv="csv",this.FileExtensionType={},this.FileExtensionType.Files="jpg|jpeg|png|gif|pdf|txt|doc|docx|xls|xlsx|csv",this.FileExtensionType.Images="jpg|jpeg|png|gif",this.FileExtensionType.Documents="pdf|txt|doc|docx|xls|xlsx|csv",this.Elements={},this.Elements.LiveChatTextbox="txtLiveChatTextbox",this.Elements.UploadIcon="paperClipIcon",this.Elements.PreviewContainer="previewDiv",this.Elements.DropMask="drop-mask",this.Elements.FileUpload="fileupload",this.ChatSessionUnsentData=[],this.ChatSessionUnsentData.UpdateType={},this.ChatSessionUnsentData.UpdateType.All=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2478)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3493
                                                                                                                                                                                                                        Entropy (8bit):5.547782189492257
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yMjDJXrQKCrxnkEkRRbGgS4aoVKdui3D+bkPtZP2cP2+P2evgys5r2w:yMDJXrBCNHYlGgS4aoVKcE/vbJlvgKw
                                                                                                                                                                                                                        MD5:B35493F114A8C1E9F3A215E197C12DAC
                                                                                                                                                                                                                        SHA1:DDE71A019CAE0248E86AECEC0E35F4422F55F18F
                                                                                                                                                                                                                        SHA-256:AF7F1DF1166E5F92F4D6A930322577D3B82F2B7872B2226842944D3E12026BD8
                                                                                                                                                                                                                        SHA-512:DB4F7C8718B368968D6A3658658C0B7521213992E6341D11F7EED2B55620C47ADA64AF71ECF2D968716C1EEB91580D770064ADA7D5305FC2653F478937E1A040
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/maps/embed?pb=!1m18!1m12!1m3!1d3438.5594415326486!2d-91.07368318487465!3d30.47691428172695!2m3!1f0!2f0!3f0!3m2!1i1024!2i768!4f13.1!3m3!1m2!1s0x0%3A0x1c970d2441a57829!2sSecure%20Shredding%20and%20Recycling!5e0!3m2!1sen!2sus!4v1631025220651!5m2!1sen!2sus
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>. <head>. <style type="text/css">. html, body, #mapDiv {. height: 100%;. margin: 0;. padding: 0;. }. </style>. </head>. <body>. <div id="mapDiv"></div>. . <script nonce="Qsr2l-4SX9EZ-flccrHkXA">. function onEmbedLoad() {. initEmbed([null,null,null,null,null,[[[2,"spotlit",null,null,null,null,null,[null,null,null,null,null,null,null,null,null,null,11,null,[null,null,null,null,null,null,null,null,null,null,null,null,null,1]]]],null,null,[[null,null,null,null,null,null,null,null,null,null,null,null,null,[[["9666593169599646135","2060129803916638249"],"/g/11cmskrtqj",null,[304769194,3384252129],null,null,null,null,null,null,null,null,null,null,"gcid:shredding_service"],0,0,null,null,0,null,0]]]],null,["en","us"],[null,null,null,"/maps/api/js/ApplicationService.GetEntityDetails","/maps/embed/upgrade204",null,"/maps/embed/record204"],null,null,null,null,null,null,null,null,"cgUAZ6yMFqGYkdUPg_KOQQ",null,null,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185628
                                                                                                                                                                                                                        Entropy (8bit):5.632192221270752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                                        MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                                        SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                                        SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                                        SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                        MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&expiration=1730646637&gdpr=0&gdpr_consent=&C=1
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18082)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18702
                                                                                                                                                                                                                        Entropy (8bit):5.692044148561377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
                                                                                                                                                                                                                        MD5:21A339BE9D607AF00807C153BAADADA6
                                                                                                                                                                                                                        SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
                                                                                                                                                                                                                        SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
                                                                                                                                                                                                                        SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):243143
                                                                                                                                                                                                                        Entropy (8bit):5.694738813725303
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:V/Tu/frzzir2jrUuzKosksNd4B17Z51D/yv:VbuWmU0Psku4B17Z517w
                                                                                                                                                                                                                        MD5:7A9870A30B415FABCE1C6793F9155E0D
                                                                                                                                                                                                                        SHA1:9421FFCA186A899CFF61F826E18468283AF7289D
                                                                                                                                                                                                                        SHA-256:D4FA989BED22F1C094CCBA375A2952E9BE84D20440425177A36AA48598F6B55B
                                                                                                                                                                                                                        SHA-512:A1BD43C07CDEE2E84FFFAC58FF86646F07C4E6AABF96DDDF31427244AB80C71B9BA3A2976539B21BC56A1773B3AB58D4C5A814080D35591B6CBC3E27D49DEEB1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):78840
                                                                                                                                                                                                                        Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                        MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                        SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                        SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                        SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 240x240, segment length 16, progressive, precision 8, 768x432, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):75804
                                                                                                                                                                                                                        Entropy (8bit):7.982119033599518
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:CaPGy0+M9A17bQ4OaIazvlxDDTWDMQKYYOCFMlggT+7594sgY+yj7:RPGTJK1XMaIuvlBPW4r6+gT+V9GYl7
                                                                                                                                                                                                                        MD5:E93F7D9BD382F90DE42BC262052EA4A5
                                                                                                                                                                                                                        SHA1:2A8C39F9977376139129FB7261685047908A245A
                                                                                                                                                                                                                        SHA-256:17989805E72F3A8A5DA42F29E515CF2D16F9E10B9C4ED0D31BDD72BF5DB50068
                                                                                                                                                                                                                        SHA-512:13942EF9F2F0367F54A633E1C551CDE0DDF681F4B6C823A089AD58F21F3C12B60DFCFE052D34973855A91C1BB67FBAA980AAAA66C88543C83170E600169F3111
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...........................................................................................\ .R... ....T.....T"....@*@!R@B.. .....*.. E@.@.....X*....@ =..... ..............!..@............ .@!...@ .....J..".@......EH!/..u.T.@....@ .R...@.@$T.@ . . D..R........T...Z....T.*......TB..}A..@..@ .R@@ .......@*...H@!......T....)..@ .. .P... .....P"Ug..... @@ .R...T.%..R...T.... ........R."....... PH)H .... ...*Q.|.@...T....B...@..@..R...T"....B.........<{..m..@$JX.@ .. ...@ ..T...N...T. .............T....B..!....*@"$.')..x.R.^[t....... .@..."T..B.#.x............@ .(....... ....V...... "#.'....W=~.....@ .!..AH.!....AH@D.[.....@"......P$.@.@.@.....@*@ ..H@"..q.W<...o.<..AH...R..)../..k=k:x.@....,R............ .@ ... B...R.@ .R...B...Rp.......<.N.S.z...........@.y.2o.U.z.@.....Q.^fU.w.q...{ ....*.@..............T... ..@*B.%G..N..r...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48664)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):48944
                                                                                                                                                                                                                        Entropy (8bit):5.272507874206726
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                                                                                                                        MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                                                                                                                        SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                                                                                                                        SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                                                                                                                        SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):224391
                                                                                                                                                                                                                        Entropy (8bit):5.570989608144472
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:mwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7x:mwJko+RLMZbbJlAj88lLwl1BsKjCCYfJ
                                                                                                                                                                                                                        MD5:4BC089494B289598C59A97B487E52EB9
                                                                                                                                                                                                                        SHA1:ABEFF67D81675746E3F123FC3440189D8D697C9C
                                                                                                                                                                                                                        SHA-256:EDA7DBC8BD5CB3C098E277155E4C167BBA27F7936A97D15870185DAEDC727026
                                                                                                                                                                                                                        SHA-512:F2CC92E5C883A7AA9FE9175FD7518AA3DED0D9E980CAA9C4F96DF34176585E5A90689CFE3A036FE89E9AC12E34286BB747E3F54B9DC0322F4941F2D4C03576BD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,oa,na,ra,caa,daa,Ma,nb,ob,faa,laa,naa,pc,qc,wc,taa,xaa,yaa,waa,Haa,Faa,Gaa,Daa,Caa,Eaa,Gd,Iaa,Jaa,Ed,Kaa,Maa,Laa,Naa,Oaa,Od,Paa,Qaa,Ud,Taa,Uaa,Waa,Xaa,ie,$aa,He,dba,gba,aba,fba,eba,cba,bba,hba,lba,Ye,oba,ef,pba,tba,vba,wba,xba,Aba,yf,zf,Af,Bf,Cba,Dba,Hba,Eba,Gba,Ef,Pf,Iba,Rf,Sf,Jba,Kba,Mba,Oba,Pba,Tba,Uba,Xf,Vba,Sba,Qba,Rba,Xba,Wba,Zf,$ba,Zba,aca,eg,bca,dca,eca,fca,ica,ig,kg,lg,gca,hca,lca,mg,ng,og,mca,qg,pg,nca,pca,rca,vca,xca,wca,zca,yca,Eca,Fca,Jca,Kca,Gi,Mca,Nca,Oca,Rca,Qca,Sca,Pi,.Pca,Tca,pj,vj,Lj,Mj,$ca,Vj,cda,eda,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6707)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6879
                                                                                                                                                                                                                        Entropy (8bit):4.97508668424273
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:2PVIx86SAsQLTyBpVDqTlNpIERZSy8lKKKtNm2Ddzg+xSkn0qHAnk8nxeXnCZnXU:2PMuYQpV+Zb0KKB2RzHL0M
                                                                                                                                                                                                                        MD5:5513292A71FF62D24044801F5A23374F
                                                                                                                                                                                                                        SHA1:3015D43F948462DFFF5FF8DA32B01EC70E7DE22F
                                                                                                                                                                                                                        SHA-256:42FFEAE687EE562CC3D669407321CE1754CC922ED793E3371EFAC196B33CBF47
                                                                                                                                                                                                                        SHA-512:468CFAB37BDFC6A4BB0B17D7EDD54BADA17FE184FE3501EFDB4FBB1376D2CFC895F816CF5577306A7CEF5207BBD8089529E0E3E005DCA460D3C54E5721BF5048
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-0.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-0.ttf) format("truetype");unicode-range:u+f001,u+f004-f005,u+f007-f008,u+f00c,u+f011-f012,u+f015,u+f018-f019,u+f01c,u+f023-f025,u+f02a,u+f02c-f031,u+f03a,u+f03d,u+f04a-f04e,u+f05b,u+f060-f064,u+f067-f068,u+f06b-f06d,u+f072,u+f075,u+f077-f078,u+f07b,u+f084,u+f086,u+f091,u+f093,u+f095,u+f09c,u+f0a3,u+f0ad,u+f0b0-f0b1,u+f0c0-f0c2,u+f0c6,u+f0c8,u+f128,u+f12a,u+f155,u+f283,u+f292,u+f295}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/pro-fa-solid-900-1.woff2) format("woff2"),url(../webfonts/pro-fa-solid-900-1.ttf) format("truetype");unicode-range:u+f040,u+f0c9,u+f0cc,u+f0ce,u+f0d1,u+f0d7,u+f0dc,u+f0e0,u+f0e7-f0e8,u+f0f3,u+f106,u+f108-f109,u+f1
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2228
                                                                                                                                                                                                                        Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                        MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                        SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                        SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                        SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4307
                                                                                                                                                                                                                        Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                        MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                        SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                        SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                        SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):80
                                                                                                                                                                                                                        Entropy (8bit):4.804426964684141
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:DulmNCM1sIQW02NfHz2cS1inuPfR:DuQNCCsIQSN/6cwiIZ
                                                                                                                                                                                                                        MD5:A6A73DAFA47F96A50AF7DADAC2AB9BF2
                                                                                                                                                                                                                        SHA1:C4364A7AF70D64A6C17F04A8A2EDEF7B75FE40BE
                                                                                                                                                                                                                        SHA-256:166E63E6C859D2E62638FFFBBD774671BEFD14B81F9D1928C644015039C81CC2
                                                                                                                                                                                                                        SHA-512:1B742EEEE6D05D2355738F7FE4F9CA10A2D15C1EE1B0ABF23ACAFB8C70B96A553BCC855E2DE22EC8825C7062B35FD17F56F4562DB39E3C7C334705180D9CB4A8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnFa7shM3A45BIFDVlcohgSBQ11aSbnEgUNAw820BIFDR3LD8oSBQ2BejQQ?alt=proto
                                                                                                                                                                                                                        Preview:CjkKCw1ZXKIYGgQIBxgBCgsNdWkm5xoECAkYAQoLDQMPNtAaBAgNGAEKBw0dyw/KGgAKBw2BejQQGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 319 x 119, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5820
                                                                                                                                                                                                                        Entropy (8bit):7.939870871041685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Gsp8l8lZNp3+zply28U3wcTXjSnUjOnVDsxMWfp8CrX6FPi97A1CtYZcp3ihFry:3pQ8lZN9+zpIM3ZT2MDM79yBmPhk
                                                                                                                                                                                                                        MD5:CD19BE72D2A70AAF6AE3C88E5D4950FF
                                                                                                                                                                                                                        SHA1:FA304028885BC90DBAC5879FA4C643EEAD637447
                                                                                                                                                                                                                        SHA-256:E608EA0AC035EB3EB91BDF6C0D610D22BCCE36D5EB8E3E84CC5FB11C84CDA07D
                                                                                                                                                                                                                        SHA-512:857304A55B7F8C4DC2F6251775DF57B1E425855648AC37FE35643AE598910A71DF982ECBE221CEFA9E77BCB757B01F0879AF97966358392F29A7788161C905AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...?...w.....u.G.....tEXtSoftware.Adobe ImageReadyq.e<...^IDATx..]M...un..L,...v.D.a.G.}..@...wA...{.|.w..@.H_.{..$..f.K!.!.]...DpxH..A..6.....(%.c..H..C...z.7.]].?3...}@....zU.}....{".h.^x.......5..X.\........M/.p....^..s.\+.........!.>G..G.M!.K...J6..[7.x..J.#..{{...mQ $^..H.#.:....v..^...h.p..M.#.i!>. . j..?.......C..b.C@4..s..<... .'.wQ..r.N@..{.e.==?....w..s%..`........Z ......G.. >xl.z...%....PW|.i.(g.}....5.J..-.!>..<s...}..XO. ...Xq....eve-.n...A.#.JC^..t2>....s`.z.....f..G.c.....&...Z..$?....3........}!H~.Q).B.U...i...s:H~.Q........G.u..;#H~.A.$?. ...A... ...G... ...G..A.#.. ...A.... ......3.....~|.%A..A..A4.|{.QK.c.....K.+...%.$?.......+Q}..../M".....2.[1.\o@W.u...!........%`..Q.P.z.=..>.$?.fXkh...J.........3.>..A..y...._i.P.=..WG:.;..D5.......U4dd\P.<W..F.n......:{.{4{.~ee}..~..FVX.......J.le.f..f.lgl.:f,D.:5........n.X.d@.S.....w..r=..n.'.~.vi...I.8..lT.zE....i.pk.dw..z.M.4..E.+-$<.v.NJ.r.S.....K...7J.".[k......G....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6], baseline, precision 8, 446x318, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):107954
                                                                                                                                                                                                                        Entropy (8bit):7.453211610065544
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:PAs+mC9RAePQDN1rJQIHM+1DC8Uc+BXowvT5bqqIQxjtkPYFmQDXdP7kT:OAcQ1QIHM+N6pvT5Oq5xiADDXB7s
                                                                                                                                                                                                                        MD5:0BC0A2F87991234D22DF238C68F1DFD5
                                                                                                                                                                                                                        SHA1:9CE94924FEA6F2B1CD98FEA702B809632DC32980
                                                                                                                                                                                                                        SHA-256:7CBBBDEF262149683831E3370404FAE890F10308AB4D63AF6F1712E3D109E71A
                                                                                                                                                                                                                        SHA-512:E67B424615FBFBE0478B4AC48D5A8218775E6372BE8B5AA5DCD36466EB37C753263F55A4EDACFAC22EF4B8699707E01D9383E641AF691298129ABF1F9E960373
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2020/05/baton-rouge1.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`....X~Exif..MM.*.............&...b.............1.....&.....2...........i.....................V...F....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3627), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3705
                                                                                                                                                                                                                        Entropy (8bit):5.089048079081333
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:rwhqqbnMIOxQXGbjCfm9bRF6HhYGGRSxxGGRYE035qezp3TPdZ3d6TivhAa5B7zy:r6bMIOR9ehrFAeAVFAasIm3J
                                                                                                                                                                                                                        MD5:479FB204267BC559F4C4086E7F6D8C71
                                                                                                                                                                                                                        SHA1:362BF89E8A9825B5FADD93CDB9D2C3CE2F51409F
                                                                                                                                                                                                                        SHA-256:5B9D39FCAB5A04A7BE528E2156D2CD7AE64ECCE9C541C7133FBC11A0B6FF7D94
                                                                                                                                                                                                                        SHA-512:DA6DB6DB69D12C55B077F4392433C87EDAB9E55073D897AD92957087DA50A0D98D7DC260C70C71C7315DA03198E3BEAD6E708DB40076BB20F95A326AEBDEC77F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.formilla.com/remoteAssets/js/widgets/v4/autosize.min.js
                                                                                                                                                                                                                        Preview:/*!...Autosize 4.0.0...license: MIT...http://www.jacklmoore.com/autosize..*/..!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={exports:{}};t(n.exports,n),e.autosize=n.exports}}(this,function(e,t){"use strict";function n(e){function t(){var t=window.getComputedStyle(e,null);"vertical"===t.resize?e.style.resize="none":"both"===t.resize&&(e.style.resize="horizontal"),s="content-box"===t.boxSizing?-(parseFloat(t.paddingTop)+parseFloat(t.paddingBottom)):parseFloat(t.borderTopWidth)+parseFloat(t.borderBottomWidth),isNaN(s)&&(s=0),l()}function n(t){var n=e.style.width;e.style.width="0px",e.offsetWidth,e.style.width=n,e.style.overflowY=t}function o(e){for(var t=[];e&&e.parentNode&&e.parentNode instanceof Element;)e.parentNode.scrollTop&&t.push({node:e.parentNode,scrollTop:e.parentNode.scrollTop}),e=e.parentNode;return t}function r(){var t=e.style.height,n=o(e),r=d
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21582), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21582
                                                                                                                                                                                                                        Entropy (8bit):5.071047565227556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VUF/IVyTNGGSV12LnybYCZPAx12Zunp4ozoFrGAhI0sfEYfeUcQ3a4RsK8gQ4:2F/IVyEGSV12LnybYC5Ax1kup4ozoFrU
                                                                                                                                                                                                                        MD5:20AFC3C17E8356AE8FA86EA6A51FA8D9
                                                                                                                                                                                                                        SHA1:F07E69C7CE5335715B5F393A85E0B1FABD88DC05
                                                                                                                                                                                                                        SHA-256:D641D1974874CBDE3B3A839EB215E641723F75C20AA359D6B3C37C8CD145FD14
                                                                                                                                                                                                                        SHA-512:F82A7EDEFD27BC53F25087784C6FD3CCD1786A7DE8BD92EF747E336F0532907D5D0D62EAD8FB57FA6F9659ACFE75CB3DE00CCD3A80553C3D2840AF933BF81B07
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function FileAttachmentControl(options){this.ThumbnailSourceType={},this.ThumbnailSourceType.File=0,this.ThumbnailSourceType.UploadedFile=1,this.ThumbnailSourceType.InprogressFile=2,this.FileExtensionName={},this.FileExtensionName.Pdf="pdf",this.FileExtensionName.Txt="txt",this.FileExtensionName.Doc="doc",this.FileExtensionName.Docx="docx",this.FileExtensionName.Xls="xls",this.FileExtensionName.Xlsx="xlsx",this.FileExtensionName.Csv="csv",this.FileExtensionType={},this.FileExtensionType.Files="jpg|jpeg|png|gif|pdf|txt|doc|docx|xls|xlsx|csv",this.FileExtensionType.Images="jpg|jpeg|png|gif",this.FileExtensionType.Documents="pdf|txt|doc|docx|xls|xlsx|csv",this.Elements={},this.Elements.LiveChatTextbox="txtLiveChatTextbox",this.Elements.UploadIcon="paperClipIcon",this.Elements.PreviewContainer="previewDiv",this.Elements.DropMask="drop-mask",this.Elements.FileUpload="fileupload",this.ChatSessionUnsentData=[],this.ChatSessionUnsentData.UpdateType={},this.ChatSessionUnsentData.UpdateType.All=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31007
                                                                                                                                                                                                                        Entropy (8bit):5.539816411105646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                                                        MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                                                        SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                                                        SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                                                        SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (422)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                        Entropy (8bit):5.062678748736029
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:Uz77mxDChzQiwBmGam7vp9PSu7QqBYAQ7:Q778Ch3wBmGH7vKM7ux
                                                                                                                                                                                                                        MD5:E4BC17CC45CA91AB0F09DEA134975C51
                                                                                                                                                                                                                        SHA1:3C03312717FB495C051D02A3D27EC0D8ABC2557D
                                                                                                                                                                                                                        SHA-256:5A43A22E48F94B7A45A9A9B1A107F197213B73307FDFA2E6B2DAADAB264F94D2
                                                                                                                                                                                                                        SHA-512:F8E537A2168B94875BB7DDB9A20037C5BC79831C8B4E726F224F8D7C723C5C4B4512551697CF7BFB6CE4B5F8365DC1C027107FFE3435EA27C686F5AE96D921E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof document&&("complete"!==document.readyState&&"interactive"!==document.readyState?document.addEventListener("DOMContentLoaded",e):e())}e.d(t,{default:()=>d}),(window.wp=window.wp||{}).domReady=t.default})();
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 368x245, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):120872
                                                                                                                                                                                                                        Entropy (8bit):7.989268752178908
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:mIDOZ9IVmePPpwxx9Y7krrghMhjXCj1VuLjkeE76:mEOZaVmgpwNYgoh6jiaj876
                                                                                                                                                                                                                        MD5:02C88D6417C7587AF81FBE2DCA4C52A2
                                                                                                                                                                                                                        SHA1:E0E881BC86F8521524F811CB52202C9C6740C715
                                                                                                                                                                                                                        SHA-256:3FA090FB25B13DEAF817E3778D3FEDF818D5BAE0B48CAB66CAD8ACF0B84B9574
                                                                                                                                                                                                                        SHA-512:0C68AFFAB1FAE1C0E2C19381F37A9B956F1ECBDEA4F1F9BD3368E7DF4A21C9F8609F3785B9CACBDA9B92BAC2CAD184E07C75865DAE87696454AA407C903BDCDF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2376100F548C11E9B00AC786E21A72DF" xmpMM:InstanceID="xmp.iid:2376100E548C11E9B00AC786E21A72DF" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="1A0F8F6C00CF921D559C4F39CAD5CB1C" stRef:documentID="1A0F8F6C00CF921D559C4F39CAD5CB1C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............F.......\....&...........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1009)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5565
                                                                                                                                                                                                                        Entropy (8bit):5.157468306429249
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:oLMVjOq27PaehLE3q7X60pa+Dy1d9eDZvN94vUohdXpRtTtvu:oLGjOqWPDET0pa+Dy1d9eDZvP4LXtc
                                                                                                                                                                                                                        MD5:C9B2411496F8ED715082DC36E56B4639
                                                                                                                                                                                                                        SHA1:8C5BC29368C77DE0F29D58D950A79328BDF95D29
                                                                                                                                                                                                                        SHA-256:56E39BE859F90DF16E43F893A5763A2492D723FB6481413586A0BEA849882EEB
                                                                                                                                                                                                                        SHA-512:D775D9300DD1BAF267838FA765810C6F7328A98458B057CFD7C6EC352B55ECBFB545397ABBED83D06E1A8D84633D9D3D3817A81BB0A213A61990AF9830FA5160
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687
                                                                                                                                                                                                                        Preview:function dittyLoadGoogleFont(font){const fontId=font.replace(/\s+/g,"-").toLowerCase();let link=document.getElementById(`ditty-google-font--${fontId}`);if(!link){link=jQuery(`<link id="ditty-google-font--${fontId}" href="https://fonts.googleapis.com/css?family=${font}" rel="stylesheet">`);jQuery("head").append(link)}}.function dittyLayoutCss(layoutCss,layoutId,updateCSS){var $styles=jQuery("style#ditty-layout--"+layoutId);if(undefined===$styles[0]){$styles=jQuery('<style id="ditty-layout--'+layoutId+'"></style>');jQuery("head").append($styles);updateCSS="update"}.if("update"===updateCSS){layoutCss=layoutCss.replace("&gt;",">");$styles.html(layoutCss)}}.function dittyDisplayCss(displayCss,displayId){var $styles=jQuery("style#ditty-display--"+displayId);if(undefined===$styles[0]){$styles=jQuery('<style id="ditty-display--'+displayId+'"></style>');jQuery("head").append($styles)}.displayCss=displayCss.replace("&gt;",">");$styles.html(displayCss)}.function dittyTypographyCss(settings){let c
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4812), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4812
                                                                                                                                                                                                                        Entropy (8bit):5.80506763074906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUaGcX8yy:1DY0hf1bT47OIqWb1nGK8yy
                                                                                                                                                                                                                        MD5:3AEA3A2214B374352730E14177BEE878
                                                                                                                                                                                                                        SHA1:98E1EE0FFBC1B2BD9D66FB7C4CCF2F80F3CE901C
                                                                                                                                                                                                                        SHA-256:C11FAAC150A19342BBA2B8D93018D6238A592AF87CA62125384FEFE36D7EBE96
                                                                                                                                                                                                                        SHA-512:B41DF9B640D853EC9A5B285A131E19691C0CCA0D441C52C06C93FE59A0CB1E622DF4FD2BA245CD60CFFC687EBD2E3C899C626A80EDD9C1AFE0D4EFCEAA3F9DCC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                                        Entropy (8bit):4.356492413796824
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:NmXxxnJDA3neL1F:En1F
                                                                                                                                                                                                                        MD5:836DAA057D3D7F7C30680B0C7D782E82
                                                                                                                                                                                                                        SHA1:2931BB07CAEF1A47ABDC3E5260A1F5B677B92F80
                                                                                                                                                                                                                        SHA-256:7FD33EE2F92124D49E801C5D37D8ED525469A0E4D8BCC7B35DED1A4C8365376F
                                                                                                                                                                                                                        SHA-512:C9E6DF98AD3E9AACDB7A052689CF033E77219550F4A7F8B1FFD86A38AB3EEEA0F965CB28B4A029177183B3F66055F63BFFE06A802462FEBB31B12E238FFF212E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/style.css?ver=1708023687
                                                                                                                                                                                                                        Preview:footer .wpcf7-response-output{color:#262F36}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):27422
                                                                                                                                                                                                                        Entropy (8bit):4.849507812441006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2P2xxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:5d74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
                                                                                                                                                                                                                        MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                                        SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                                        SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                                        SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ka-p.fontawesome.com/releases/v6.6.0/css/pro-v4-shims.min.css?token=a36c1c6065
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (8856)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):119782
                                                                                                                                                                                                                        Entropy (8bit):5.365234588020771
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:s596S743cEYBKPA3cEYBarr5UQ1vPu5cOoUbLGtJ1PlUO5vbD7DG0bN5FWYS:s15ruwS
                                                                                                                                                                                                                        MD5:D4CC61090C895FBDBBC6962A09F0A20D
                                                                                                                                                                                                                        SHA1:462076131E56DE84D8E3832CFDC91B4A2CEABBC7
                                                                                                                                                                                                                        SHA-256:164A88BF1582060C607AB7A7BB2B3EA99692A1AD8A5BD8645AD443D56286EDE4
                                                                                                                                                                                                                        SHA-512:30506D8B51ABF4ECBFCEF46CBED2F24AFE31FA7B029DBA78442E5F33C2C8CA2641A0FA1A9A15B97CB2C36108848703671357591BA632E3D0D109418C66071891
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/service-areas/
                                                                                                                                                                                                                        Preview: .This is the default layout for the pages of your site. The default page is a full width layout. If you need a different default page layout please duplicate this template in your child theme and make your changes there...* * * N O T E * * * mast and page-mast classes are used in the parent theme styles. Please keep these for proper functionality unless you plan to override. If you need a sidebar layout for your pages, there is one created. Just select it from the WordPress page editor..-->..<!DOCTYPE html>.<html lang="en-CA">.<head>. Global site tag (gtag.js) - Google Analytics -->. <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script>. <script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'UA-108251466-1');. gtag('config', 'AW-830449523');. </script>.. <meta charset="UTF-8">.<script type="text/javascript">./* <![CDAT
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8141)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):297342
                                                                                                                                                                                                                        Entropy (8bit):5.5536666253988765
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:UAIp9SXNKW40+sM9C0xtKC2uBcO9yyqo5/Aux9SEgpUDF2Dej72dFeTcE1k:UAIGKl7sGd2vO5gb+DF2Dej72dFeTQ
                                                                                                                                                                                                                        MD5:A9DECA598C689204B2B587CDABFAEC24
                                                                                                                                                                                                                        SHA1:F7902E3E0252621F2917C4714B1BA9F610512A6B
                                                                                                                                                                                                                        SHA-256:CA3066EB16A8C6EC09D9F39AF8D74AF0EF8E839576C111E875BC5AD8D28B8E8F
                                                                                                                                                                                                                        SHA-512:CE996136FB2400BDEE128F2C8B2E79C41F81F8D380A699C6B2475A31AB63CD1E8611D3B345B4BFC749B03BB4D965967F34629412A285CE0527E3B726742E9EE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-108251466-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x320, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):86913
                                                                                                                                                                                                                        Entropy (8bit):7.936696285538862
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:0IL59lvknkjMrkDCf1EzQlSUH4CZiM4RRpJkb/ls1zuctV1KUI5ds:0ILCkAgDvtIs3kbi0cXI5ds
                                                                                                                                                                                                                        MD5:34528A16C33AD4AC2F6AA55ECE8A5C37
                                                                                                                                                                                                                        SHA1:0F583DC604E02F963F82817225A234D4104704F5
                                                                                                                                                                                                                        SHA-256:9E0A046487F8944B29479DE3DCDD8ADC81E00CF0B4E37CE821B8413166061590
                                                                                                                                                                                                                        SHA-512:866C644274E1B6CE032631BFAD573D0A00A1784B54DBAB3620E66BA2D0F0B66C4FABE24573878879F936EBC07F04C0C844EEC8C4ACF97001EB133DAFF9967536
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-team.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:9D3A9F465C6711E9904BAB7F2866D3EC" xmpMM:InstanceID="xmp.iid:9D3A9F455C6711E9904BAB7F2866D3EC" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:93D38E3B54AC11E9851BFD521EF8264E" stRef:documentID="xmp.did:93D38E3C54AC11E9851BFD521EF8264E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................@......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x320, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):86157
                                                                                                                                                                                                                        Entropy (8bit):7.928936686900984
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:aE6jdkLRPHne62G2pNODNS4y7I9odylYhTVhKSFlLI2sGmEg/sMlmzYxc5:aE6jdiZHcOJLGbBvhKSFlLI2sGvzbY8
                                                                                                                                                                                                                        MD5:A0B8C2E4523E6134B68C03F3D419AEED
                                                                                                                                                                                                                        SHA1:78AC78CCE080074BD74A64E7DAF2A11FE089B3BA
                                                                                                                                                                                                                        SHA-256:14AF1FCDE7D31A30383D150C12E00F399748BD758FA31CD1984597FE6864E689
                                                                                                                                                                                                                        SHA-512:85A9ACC0404DE331DA573CF935209F5C75860B35F3589A087200B87475AB8C6D8261D284541EDA40BB26D7B83A35014EF3852D75B3764773B5CFF982DA49A765
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/subpage-contact-resized.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:255A7B3B65C011E9809CFCE798DA8243" xmpMM:InstanceID="xmp.iid:255A7B3A65C011E9809CFCE798DA8243" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A34980F954AD11E98F4D8FFA5CC4FF2D" stRef:documentID="xmp.did:A34980FA54AD11E98F4D8FFA5CC4FF2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................@......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4788), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4788
                                                                                                                                                                                                                        Entropy (8bit):5.7995392958708
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUEGhvX/J:1DY0hf1bT47OIqWb1VGhPB
                                                                                                                                                                                                                        MD5:1C2B707A96355318B4C33F221F1B374A
                                                                                                                                                                                                                        SHA1:7B7398D00528303898172760380EEFBCD78AD33C
                                                                                                                                                                                                                        SHA-256:898273A2EC5DB5B3B76E357B07A13391747D1891141B50033589B324447E8011
                                                                                                                                                                                                                        SHA-512:19E96723130A013A4B968D6BF786499AA0D45F103549673E3F50304832C6417ADD8545BFCBED1906CCF7BE60561E9BA0A0C971729A908F6680B5CA710D997806
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/830449523/?random=1728054640381&cv=11&fst=1728054640381&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/830449523?random=1728054659026&cv=11&fst=1728054659026&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7], baseline, precision 8, 434x310, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):93531
                                                                                                                                                                                                                        Entropy (8bit):7.328518346345095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:kuU9WaLsTOEG6bR3DdS8B5AxMFYWK7TuD/8KG6v6mZgPS+E:4WMsWkJRB54XW+T0DG6v6mYHE
                                                                                                                                                                                                                        MD5:BB3589F7A90E392912D371BD897C0292
                                                                                                                                                                                                                        SHA1:BF18E38062A0ACBEE4113ED9840CA660142B27A1
                                                                                                                                                                                                                        SHA-256:E5D5B9FE897C6A8273676A820B93226CDB0DAB1E18FA7E3897438688096B1312
                                                                                                                                                                                                                        SHA-512:4B4A40326CC9660C3F752E22091DE946DEC639956127331D79D70B051BCF81CE67C27D98FC86A7D484CD9B19C9695E0FD047059DAEE4791FCFBD56CB5B86A96F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......JFIF.....`.`....R.Exif..MM.*.............&...n.............1.....&.....2......................i.....................b...b........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1468), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1468
                                                                                                                                                                                                                        Entropy (8bit):5.808688256582975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2jkm94/zKPccAK+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQosLc:VKEc+Ko7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                        MD5:7827532C53C1BE63BCB829D2D290A910
                                                                                                                                                                                                                        SHA1:F567211C0396242267447B3C54D302BAB7C8F232
                                                                                                                                                                                                                        SHA-256:840F8B69DD8CB44AB145D31154F05FDBCA1E1F0A2444DF2E28B69AE6BA9FAEDA
                                                                                                                                                                                                                        SHA-512:6DBD6F484453E0B1AF4CA6C2869D3897DB7A2E2452CC97FBA2E5DC019B7FD5619305C25530B66EA836CABE4EC251177E9AC3C56D766DEAA1DA9875D7F4E04DCC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google.com/recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0
                                                                                                                                                                                                                        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):240841
                                                                                                                                                                                                                        Entropy (8bit):5.531141825506461
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:LPIp9SXNKW4BJ2M9C0xriC2uBcO9yyqo5/Aux9SEgpnDF2Dej7U1i:LIGKlv2C12vO5gbZDF2Dej7/
                                                                                                                                                                                                                        MD5:FEB17E82D0397712F11B8B1C926B79D2
                                                                                                                                                                                                                        SHA1:20B53564D50AB2BA556D23D8278F125112A2A986
                                                                                                                                                                                                                        SHA-256:D6C997DBE4AE7D648BBCAED384D432712651D1B8565B7925670566E5407A8A27
                                                                                                                                                                                                                        SHA-512:C1347F765B5A1F1C51F86D9CEFDD420084B589944A039563AB54172954A38D6BF108700ED643958F42E3CDDAF564C4AB40D5DCDCB3630894E65D85A04F21B7FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=AW-830449523&l=dataLayer&cx=c
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3033), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3033
                                                                                                                                                                                                                        Entropy (8bit):5.346452992246209
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:0GbbfVpvv1ER/0bcpNPNxlVE2ABKXnkHlI5UzO8quNVijm5/UzYF:0GbbdIBbaI5UzOjuDLW8F
                                                                                                                                                                                                                        MD5:A9FFD875D7576D4FEA676989CC04AC2D
                                                                                                                                                                                                                        SHA1:39B90757B6080B95D67170B76D78FF3D6781F627
                                                                                                                                                                                                                        SHA-256:767062519BD612E187FF2263826BA718E568D1CAEAB36773677B777B611CBC1D
                                                                                                                                                                                                                        SHA-512:9F6057C942D07A34B4888C385760AEDCB015DC4A3C6F59C169C6803C99274332CFDBE1141BEF8ECF8E437D2643FB2D6CA80493D2A5BD0940F4EEB340D11CCB24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://ws.zoominfo.com/pixel/6504741c9cc5e659a2211855/?iszitag=true
                                                                                                                                                                                                                        Preview:if(!window?.ZILogs) { window.ZILogs = { ws: {} } } (function(ctx){!function({eventId:S,websiteId:u,companyId:f,newSessionId:g,serviceUrl:m,durationsVersionKey:I,ziwsKey:p="ziws",disableUnloadEvent:y,requestFromZITag:b=!1,unifiedScriptVerified:h=!1,createdAt:V,visitorId:q}){window[p]={...window[p],fn:null},window[p].fn=function(){if(navigator&&navigator.sendBeacon&&window.sessionStorage&&Blob){var e=Math.ceil(30),i=Math.floor(54);const v=5*Math.floor(Math.random()*(i-e)+e);var t,n,s,o=m+"/pixel/collect",i=(window[p].v=I,window[p].secs=window[p].secs||0,window[p].intrvlGap=5,sessionStorage.getItem(p+"SessionId")?t=sessionStorage.getItem(p+"SessionId"):(t=g,sessionStorage.setItem(p+"SessionId",t)),sessionStorage.getItem(p+"Session"));function d(e,i){var t=new XMLHttpRequest,n=sessionStorage.getItem("unifiedScriptVerified");t.open("POST",e),t.setRequestHeader("Content-type","application/json; charset=UTF-8"),t.setRequestHeader("x-ws-collect-type","xhr"),t.setRequestHeader("requestFromZITag
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (13495), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13496
                                                                                                                                                                                                                        Entropy (8bit):5.032133886037985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:tGA07/mPQRZa6f3sNGzssDH7DES6Wf8+WDJT53RjRuCicmzS+ykbz7Zh5fN2WdZ:tVQfXcVa7UWdMT539MCd+X35fJ
                                                                                                                                                                                                                        MD5:C873F743D0CC3D3833E9AE3447C4B75E
                                                                                                                                                                                                                        SHA1:84ADEA69673C392C1D34A5A316E8E5960AA348B5
                                                                                                                                                                                                                        SHA-256:CA092A961DC261252B8B72E1431CDD726D27D4442F1F663E5394B689D6CBB71B
                                                                                                                                                                                                                        SHA-512:8EB0D7485F40BD8C6E7087A693FDABEE7B580423185A537097D0FE0DE2FEDC2C696D60BE244C14DC54C61452CA9BADACD726E7F613B90489A4EB3D2F4D5DE374
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/css/jquery.fancybox.min.css?ver=6.6.1
                                                                                                                                                                                                                        Preview:@charset "UTF-8";body.fancybox-active{overflow:hidden}body.fancybox-iosfix{position:fixed;left:0;right:0}.fancybox-is-hidden{position:absolute;top:-9999px;left:-9999px;visibility:hidden}.fancybox-container{position:fixed;top:0;left:0;width:100%;height:100%;z-index:99992;-webkit-tap-highlight-color:transparent;-webkit-backface-visibility:hidden;backface-visibility:hidden;-webkit-transform:translateZ(0);transform:translateZ(0);font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,sans-serif}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{position:absolute;top:0;right:0;bottom:0;left:0}.fancybox-outer{overflow-y:auto;-webkit-overflow-scrolling:touch}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.87;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption-wrap,.fancybox-infobar,.fancybox-to
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):314
                                                                                                                                                                                                                        Entropy (8bit):4.613669964888478
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:/nEREN/R7OecAHLGSZVCM3De6IAHLGS3xLG0ZFiAHLGS2Tp8S:fE/oGSZ/ooGS3x6YUoGS298S
                                                                                                                                                                                                                        MD5:28FBF999EBC5BB5D9C8E5DDBDB274A2D
                                                                                                                                                                                                                        SHA1:4AC16E4ABDCE3AAF5839E397074135C1BACF3A32
                                                                                                                                                                                                                        SHA-256:8DEBE66A5B7FD1FD7C07B2985D181706D279E7CCB002247D85DE4C2176A45663
                                                                                                                                                                                                                        SHA-512:CC4C4E4FB5D0ED1346C371E4A982C860BBFEB734F4EAC926FB98B5FD98BE25BC71600AE74377831668D64A3672786C150D613550152994FC404DDB2AE2DE95AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:System.InvalidOperationException: Missing parameter: data... at System.Web.Services.Protocols.ValueCollectionParameterReader.Read(NameValueCollection collection).. at System.Web.Services.Protocols.HttpServerProtocol.ReadParameters().. at System.Web.Services.Protocols.WebServiceHandler.CoreProcessRequest()..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3
                                                                                                                                                                                                                        Entropy (8bit):1.584962500721156
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:P:P
                                                                                                                                                                                                                        MD5:8A80554C91D9FCA8ACB82F023DE02F11
                                                                                                                                                                                                                        SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                                                                                                                                                                                                                        SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                                                                                                                                                                                                                        SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):38829
                                                                                                                                                                                                                        Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                        MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                        SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                        SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                        SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26
                                                                                                                                                                                                                        Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (814)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):849
                                                                                                                                                                                                                        Entropy (8bit):4.880733284006347
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Q77LT2qF59aB6rZQWpGIbWoR8c1cWT9kWXWiTznuCNn:Q7Dxe6rZQ0qc8cey9r9zuQ
                                                                                                                                                                                                                        MD5:071DA7407C7B5ECAE7F167A5EC9D68C8
                                                                                                                                                                                                                        SHA1:18F5290222E9DE0ADE126DC7D2903E921969017F
                                                                                                                                                                                                                        SHA-256:D661DBECC336032A225AF653E48E80B601346B7E510DB3ABA0F5ED90566853FA
                                                                                                                                                                                                                        SHA-512:A504830469417076001BCF46F2DED901F467EED4B1D792EC3B3A245F5A964609662A462B6F192EB918A41A89A43C4009DD4C0958065C1004E8A3EB275AC84466
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.!function(s){s(function(){s(".accordion-container").on("click keydown",".accordion-section-title",function(e){var n,o,a,i,t;"keydown"===e.type&&13!==e.which||(e.preventDefault(),e=(e=s(this)).closest(".accordion-section"),n=e.find("[aria-expanded]").first(),o=e.closest(".accordion-container"),a=o.find(".open"),i=a.find("[aria-expanded]").first(),t=e.find(".accordion-section-content"),e.hasClass("cannot-expand"))||(o.addClass("opening"),e.hasClass("open")?(e.toggleClass("open"),t.toggle(!0).slideToggle(150)):(i.attr("aria-expanded","false"),a.removeClass("open"),a.find(".accordion-section-content").show().slideUp(150),t.toggle(!1).slideToggle(150),e.toggleClass("open")),setTimeout(function(){o.removeClass("opening")},150),n&&n.attr("aria-expanded",String("false"===n.attr("aria-expanded"))))})})}(jQuery);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4163), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4163
                                                                                                                                                                                                                        Entropy (8bit):5.24983635774486
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8EnesAjm2nNcgtq1E1Fn6r2oMZWBnEx6J01MESB:8Mes8Ncgtq1E1pMMZgXJYXA
                                                                                                                                                                                                                        MD5:BAB19FD84843DABC070E73326D787910
                                                                                                                                                                                                                        SHA1:4020215164C1CE9DF6126944D88856B7C6CE3228
                                                                                                                                                                                                                        SHA-256:FFF9001FA9A705871580A83E3C2916C7D136360C55BF0B5AC88D6E055085678D
                                                                                                                                                                                                                        SHA-512:AA3DB353D674A3F48A6AFA3D67379A5B9231E4F018E2DCCD53EA41FFDA95DCC71600607CECB6FA4EB682B01FD53D771D7E9C67FB6F04C7DF04A16D0CF81F1146
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_config,c={},d=window.gform,f=!1,w=function(n){var e=n.target;if((s(e)||m(e))&&!l()){var t='<input type="hidden" name="version_hash" value="'.concat(a.common.form.honeypot.version_hash,'" />');e.insertAdjacentHTML("beforeend",t)}},m=function(n){var e=n.dataset.formid,t=(0,o.getNodes)("#gform_save_".concat(e),!0,n,!0);return t.length>0&&"1"===t[0].value},s=function(n){var e=n.dataset.formid,t=(0,o.getNodes)('input[name = "gform_target_page_number_'.concat(e,'"]'),!0,n,!0)[0];return void 0!==t&&(0===parseInt(t.value)||f)},l=function(){return window._phantom||window.callPhantom||window.__phantomas||window.Buffer||window.emit||window.spawn||window.webdriver||window._selenium||window._Selenium_IDE_Recorder||window.callSelenium||window.__nigh
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2614)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):50049
                                                                                                                                                                                                                        Entropy (8bit):5.173404523106407
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:+jzeyHkyCHzJOpNykIQ0fPpDpp1pqQbxkt/T5lGFApQ6dR5b:uvCnfRtjMqxkt/7Q6L1
                                                                                                                                                                                                                        MD5:67366F5CA8B636BFDEE0F0155B403B67
                                                                                                                                                                                                                        SHA1:E0933CC1C6B57521EC23DF6149FDEB9F785304A7
                                                                                                                                                                                                                        SHA-256:3318A7D6C71A64571E9E7DB9CE4B0C0D4A0D2EA1D96287AC01378524FA984E30
                                                                                                                                                                                                                        SHA-512:A095BA3F4C9D7B8D54911F18677F348CC244F5605AD20132DF009B318F9DE62F1942EB2979F106793322D5ABAD4C3A10E0D2695889600EEFCF89ADECD5CE1F12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687
                                                                                                                                                                                                                        Preview:(function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof exports!=='undefined'){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){'use strict';var Slick=window.Slick||{};Slick=(function(){var instanceUid=0;function Slick(element,settings){var _=this,dataSettings;_.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:$(element),appendDots:$(element),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next</button>',autoplay:!1,autoplaySpeed:3000,centerMode:!1,centerPadding:'50px',cssEase:'ease',customPaging:function(slider,i){return $('<button type="button" data-role="none" role="button" tabindex="0" />').text(i+1)},dots:!1,dotsClass:'slick-dots',draggable:!0,easing:'linear',ed
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 2000 x 645, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73901
                                                                                                                                                                                                                        Entropy (8bit):7.878421524409721
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:zzqKEQydPXjLD81gti1pKg4hgamYpLFZ9Q+o446nR9bJV1uXxR/5srnL3BMmrsuH:CKsPXjLDs1Eg4hyYppQJ4Rb31uXrxsrH
                                                                                                                                                                                                                        MD5:2BE746587453EC8B8C960F07CB0860A4
                                                                                                                                                                                                                        SHA1:78B2261A122E5B81A7EA363D00110E0BC43941A8
                                                                                                                                                                                                                        SHA-256:028B0614EB24DE19B3B73FF9C65F52F66F22D8CCABB32E9B85BE2D4B3E1C3F9B
                                                                                                                                                                                                                        SHA-512:94D4C4360ED4E86D71D4C8F10C0FF47678676DB85100149B4071B6E698A665716D4A0C14CE374E6892C725D3C41AB4FB7DEB885D54BDD296B4F14A4DE3372882
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............Cr.....tEXtSoftware.Adobe ImageReadyq.e<.. OIDATx..[...m.,.~.......y.P.`.d{.R.p.o`..0.v.s=....................p..;..O?_..~..3.....4.X..hS5.]....t...k[....q...Os[.......W.|...g....S..g..J........4..G{O........g..5g...WS._E..%..../.Z~9......?[.Z..i....~....cYS....;:Vt...m,....z_.}.ky.S.6.<cd..oG.....W,.75sF.........".on....@.....~..e..5}.+..s..}t\.{...".W....x....}Dq...x..s-m..h..+.....+.G.$b..*....9..b..o.?..+.G.C..e..t.R./C._.v.n....u.v....=...:..xO.>....w??....|..n,K.Q......XO..m/...O}.cG.`....;.].f.h..{,..j?..rs/.C;M.1.M..#.2...].......S.Q...Md.....F...t..F.si.5F....G............9;.....|......C,.F._.}-.6.:{.h..f..L..>Q.......X..h.../..N....u?....Y.y....N.g..:....u.Sv..Z....t...r\.....u3..x..c..~..N..oO.....?.F.d...v?.~F...,..<....b.....i."zA>c..=D.....wmD.^T..U.-..R....|&.x..%.K.5X..:...@..E.k..^..g...;........k..5.t...-.......j.m..#...).-.vD.....+........2.....|.X.Q%.O..U..*Z.F8.t......WP...^1.......t
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):185628
                                                                                                                                                                                                                        Entropy (8bit):5.632192221270752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:mVzTyW5Isg2pkJ0XcjQUKY5jd9mM+naYDpuLdqZKMZJKOWA56VfFp0EnBElXV4kV:mVzx5Isg2pkOXWQUKYNd9mJnacpuLd8T
                                                                                                                                                                                                                        MD5:E661241F8DED14F7223CF62D9FE502E7
                                                                                                                                                                                                                        SHA1:F4948CB8A00C32CDFDA1E265BA9F3681E5CD2D4D
                                                                                                                                                                                                                        SHA-256:1E31E6A8A19D2996A22A3C3142B81FA52A618FEF89CD02801D3AB4E3FC45067A
                                                                                                                                                                                                                        SHA-512:E86C44B6904AB51F801460397DCC9E23851EF574EB890BEBB0CAE12676C1C46662710E498AA63E4401188F73779AFE1AC40D8FF59ED67FC91F520E963855460C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/util.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Xya,Zya,aza,bza,cza,dza,fza,OC,QC,RC,hza,jza,UC,lza,VC,nza,WC,pza,oza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,Hza,Iza,$C,Lza,bD,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,pAa,qAa,rAa,sAa,tAa,uAa,vAa,wAa,cD,xAa,yAa,zAa,AAa,BAa,CAa,EAa,eD,fD,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,gD,QAa,hD,RAa,SAa,TAa,UAa,VAa,WAa,XAa,iD,YAa,jD,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,pBa,qBa,sBa,tBa,uBa,wBa,lD,xBa,yBa,.zBa,ABa,BBa,CBa,EBa,HBa,IBa,KBa,NBa,OBa,PBa,ED,FD,GD,RBa,ID,JD,KD,LD,ND,TBa,OD,UBa,VBa,WBa,PD,QD,RD,SD,TD,XBa,YBa,ZBa,aCa,bCa,UD,cCa,$Ba,fCa,gCa,$D,kCa,oCa,pCa,qCa,cE,rCa,tCa,uCa,vCa,wCa,fE,yCa,FCa,qE,ICa,HCa,sE,JCa,uE,LCa,MCa,NCa,PCa,QCa,TE,SCa,UE,TCa,UCa,VCa,WCa,WE,YCa,XCa,ZCa,aDa,cDa,eDa,iDa,gDa,jDa,hDa,XE,YE,mDa,nDa,ZE,$E,aF,cF,dF,eF,pDa,gF,hF,qDa,iF,rDa,jF,kF,sDa,lF,mF,tDa,nF,zD
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4272)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4307
                                                                                                                                                                                                                        Entropy (8bit):5.146101486826543
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                                                                                                                        MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                                                                                                                        SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                                                                                                                        SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                                                                                                                        SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2364), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2364
                                                                                                                                                                                                                        Entropy (8bit):5.082429687189368
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:lO2pOSnxmsLvoiVP4Q2CGf5bJg9XHdUta/eVWV3IrS38d1fs0dA3Ds0dA3e:E2pbnlLQE/25f5WNRWVS3IrSMdps4aDT
                                                                                                                                                                                                                        MD5:3A02A55AE177520DE5C3E45646C8D8D7
                                                                                                                                                                                                                        SHA1:A8142309B9FFFD4BDD3BBCF2B069D3478BE4176E
                                                                                                                                                                                                                        SHA-256:91FA8315961A29FE643A12C4B34F2F361219C7647F28814BEF749468416E474C
                                                                                                                                                                                                                        SHA-512:4A601E98B204EA4871CBDABFCC727DED9F58A3E94734ACEEDE4C8C7FC7C2CDBA3DBD76ECA287066C89E10885D4849923548482FF68C37E04DDE22ACA63BA6F56
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery((function(t){!function(){"use strict";var a={},i=null;function e(){if(null!==i||1>Object.keys(a).length)return!1;cancelAnimationFrame(i);var e=dittyVars.updateInterval?parseInt(dittyVars.updateInterval):60,d=Date.now();i=requestAnimationFrame((function s(){var o,n=Date.now();Math.floor((n-d)/1e3)>=e&&(d=n,o={action:"ditty_live_updates",live_ids:a,security:dittyVars.security},t.post(dittyVars.ajaxurl,o,(function(i){i.updated_items&&t.each(i.updated_items,(function(i,e){!function(a,i){t('.ditty[data-id="'+a+'"]').each((function(){var e=t(this).data("type");"development"===dittyVars.mode&&window.console&&console.log(`LIVE UPDATE: ${a}`),t(this)[`ditty_${e}`]("loadItems",i,"static")}))}(i,e),a[i].timestamp=Math.floor(t.now()/1e3)}))}),"json")),i=requestAnimationFrame(s)}))}t.each(dittyVars.globals,(function(a,i){var e=t(i.selector);if(i.ditty&&void 0!==e[0]){var d=i.edit_links?i.edit_links:"",s=t('<div class="ditty" data-id="'+i.ditty+'" data-ajax_load="1">'+d+"</div>");switch(i.dis
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8892), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8892
                                                                                                                                                                                                                        Entropy (8bit):5.0731984341491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:pDvu5/2Pbq1Ztbat1oeeC9X8UnZ/HuuwJgbClRL/YeFG/uW1evaO3Ve:pTw/4QOx+R8puVY
                                                                                                                                                                                                                        MD5:FB15A10A641A318F91E7E912E4F9C184
                                                                                                                                                                                                                        SHA1:BD41F67233FACB96976ED7B8E7207D52C03D340E
                                                                                                                                                                                                                        SHA-256:F40767552E5E94B2D5F9A65D7F640CFA7D225298023DBD682095E040809A3D1A
                                                                                                                                                                                                                        SHA-512:49570D36E5B1AE3C3A4965F7D054258FF676326BEE0D9399AA990926E9A762F699DE1D09078DEBADC43B363AE51D740BA33F2E8C64BB223A73D3C62872EBB3D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js
                                                                                                                                                                                                                        Preview:!function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=Object.assign||function(n){for(var t=1;t<arguments.length;t++){var e=arguments[t];for(var i in e)Object.prototype.hasOwnProperty.call(e,i)&&(n[i]=e[i])}return n},n.apply(this,arguments)}var t="undefined"!=typeof window,e=t&&!("onscroll"in window)||"undefined"!=typeof navigator&&/(gle|ing|ro)bot|crawl|spider/i.test(navigator.userAgent),i=t&&"IntersectionObserver"in window,o=t&&"classList"in document.createElement("p"),a=t&&window.devicePixelRatio>1,r={elements_selector:".lazy",container:e||t?document:null,threshold:300,thresholds:null,data_src:"src",data_srcset:"srcset",data_sizes:"sizes",data_bg:"bg",data_bg_hidpi:"bg-hidpi",data_bg_multi:"bg-multi",data_bg_multi_hidpi:"bg-multi-hidpi",data_bg_set:"bg-set",data_poster:"poster",class_ap
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4827)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):243143
                                                                                                                                                                                                                        Entropy (8bit):5.694738813725303
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:V/Tu/frzzir2jrUuzKosksNd4B17Z51D/yv:VbuWmU0Psku4B17Z517w
                                                                                                                                                                                                                        MD5:7A9870A30B415FABCE1C6793F9155E0D
                                                                                                                                                                                                                        SHA1:9421FFCA186A899CFF61F826E18468283AF7289D
                                                                                                                                                                                                                        SHA-256:D4FA989BED22F1C094CCBA375A2952E9BE84D20440425177A36AA48598F6B55B
                                                                                                                                                                                                                        SHA-512:A1BD43C07CDEE2E84FFFAC58FF86646F07C4E6AABF96DDDF31427244AB80C71B9BA3A2976539B21BC56A1773B3AB58D4C5A814080D35591B6CBC3E27D49DEEB1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.gstatic.com/maps-api-v3/embed/js/58/7/init_embed.js
                                                                                                                                                                                                                        Preview:(function() {'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function ea(a){return function(){return this[a]}}function fa(a){return function(){return a}}var m;function ha(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ia=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ja(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var la=ja(this);function p(a,b){if(b)a:{var c=la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ia(c,a,{configurable:!0,writable:!0,value:b})}}.p("Symbol",function(a){function b(f){if(this instanceo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):220275
                                                                                                                                                                                                                        Entropy (8bit):5.544777291700246
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:N1Ip9SXNKW4BuM9Z0x2KC2uBcO9yyqoiAuxiJdEUDF2Dej7/dFeT7Zk:jIGKlYgd2vObtDF2Dej7/dFeT+
                                                                                                                                                                                                                        MD5:BE781FE4745CC793A9C8B18E29E00B14
                                                                                                                                                                                                                        SHA1:F165836EDC1BDDC0C5CB9AE772FFDB244F45BD46
                                                                                                                                                                                                                        SHA-256:065C92A04EF2B4876C15176F2F2B5F51199ED4A9B4A8CE8E8C2C1BB72106C301
                                                                                                                                                                                                                        SHA-512:D5004B39BC86D256B8FE0C9253D421E142F5CCC978D7C842BB650B3F52599D4B747620706FC2F2953674767538A709A730C8DD521F5602E9789736D6B51EFE88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=UA-108251466-1
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-108251466-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-108251466-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-RQCPV5HGYE"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-108251466-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4788), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4788
                                                                                                                                                                                                                        Entropy (8bit):5.805261095192623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUEGhvXB0:1DY0hf1bT47OIqWb1VGhPa
                                                                                                                                                                                                                        MD5:CA9CB09901B5EFDD8407649CD3EB380B
                                                                                                                                                                                                                        SHA1:D3DC2E5EA13F04EBB3EE3CCBB5C2A1BCA4BD128B
                                                                                                                                                                                                                        SHA-256:72D8854309B5F9E3E9CAFFAA5374DBF8D21F65B26501285C3C4FCA050EC7269F
                                                                                                                                                                                                                        SHA-512:4C6D41729653B90989C050D582FB2467441137F35CE2AB84670464668408628F1406499BA2A8260EB0C597A3AC4E1645DFE1394D8ED7AF85B5CC0B98C09A8248
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38828), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38829
                                                                                                                                                                                                                        Entropy (8bit):5.293411400460321
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:NlCa3nTw9YuLZ7yFhS1XZpOAxqYm3HCjlmTmLpkjV/rzQUIqkWdZ7COrAo0CKqWJ:NlCmTI9cgpOaKXCjlmqkJQLQdNCohFm
                                                                                                                                                                                                                        MD5:50C7BEA9C2320E16728E44AE9FDE5F26
                                                                                                                                                                                                                        SHA1:E4EA8549667EC13473B3B7C9B21FACE63D38B440
                                                                                                                                                                                                                        SHA-256:05A02A17F79EA82224A296D1B3067E36AE3440FCA4172AEAD3B8FEE4A4CFE770
                                                                                                                                                                                                                        SHA-512:A2E6831AEF8F09B06DD6A46A4DE4BEDAF9462FDB2E11EC5188141547CB199383AE113FD261922BA1D78451AC2EAE144F42C57D903E5C32EB45A8007A8183E887
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{run:function(){return Ct},runGroup:function(){return kt}});var n={};t.r(n),t.d(n,{getScroller:function(){return Ut},lock:function(){return Wt},unlock:function(){return Bt}});var r={};t.r(r),t.d(r,{reInitChildren:function(){return ve}});var o={};t.r(o),t.d(o,{down:function(){return Oe},up:function(){return Se}});var i={};t.r(i),t.d(i,{elVisibleHeight:function(){return Pe},elements:function(){return Te},height:function(){return ke},width:function(){return Ce}});var a={};t.r(a),t.d(a,{clear:function(){return Ue},get:function(){return Je},put:function(){return ze},remove:function(){return Re}});var c=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4179)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):296253
                                                                                                                                                                                                                        Entropy (8bit):5.4774649651626675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:5n0dZ/n1gSbaD8yodBNgYCsGsRtTzgdXIv4adCRdRrsl/1MPr21pBq:5n0dZ/n1gSbaD8ld8YPzgdXAbdC/Rrsy
                                                                                                                                                                                                                        MD5:FD4457059E5E57ED286296C442B6620D
                                                                                                                                                                                                                        SHA1:7E2C090A123BA8AFB916FEC6FB8DCD05B103009B
                                                                                                                                                                                                                        SHA-256:A84417021A368B4F73894D45BCCB8D4C5925E5D8834F57F2AF560B0FDF0BA4B7
                                                                                                                                                                                                                        SHA-512:1AE45D5C1867889407DCB4455AE1958F2A1662BE5182E9F69CA48C8255D724C15E895455F7CD91FB75DFA31175578292BF2231D3C62C50FCF707E510847F3739
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/common.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/830449523?random=1728054596162&cv=11&fst=1728054596162&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4799), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4799
                                                                                                                                                                                                                        Entropy (8bit):5.812625505660074
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUsoGBXRgF:1DY0hf1bT47OIqWb1DoGNRgF
                                                                                                                                                                                                                        MD5:4275AB57EAAFEA38463C0DBFFC545870
                                                                                                                                                                                                                        SHA1:039C12055B78A9E4C5C3C5FBB5B2F7469FA98F99
                                                                                                                                                                                                                        SHA-256:CA35DA5F46094DECDCA1E9803569F787791F5502589D8821521E7D05CE6B1264
                                                                                                                                                                                                                        SHA-512:8F5F7551E832E282A457A27304C7BA25B506BDB7B757525871EE34F1F071D2B84AFF9D9F933DC61BA536B54CB90DFFBC11637B263296238C322C2AFCB4E01A17
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/830449523/?random=1728054659026&cv=11&fst=1728054659026&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&hn=www.googleadservices.com&frm=0&tiba=About%20Us%20%7C%20Our%20Shredding%20Company%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 16000 Hz
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):27368
                                                                                                                                                                                                                        Entropy (8bit):5.6124751561975215
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Dog5H6FJePuYo6po7W/qj2lTlM01vxVKtChmgpk0Kq50J/YqivVgzElhQm:Ug5sJe/BOeu01vr28Bp970J/6uwHQm
                                                                                                                                                                                                                        MD5:2D42D7EFD89B56B5D94DD6A527B62E4C
                                                                                                                                                                                                                        SHA1:3E95A813A16BC9478E1A6E6D05F534E067620B27
                                                                                                                                                                                                                        SHA-256:CB597CCBC13C1493E8D22ED653DD64A2E0D1C1BF022806E7954B91E05EF99499
                                                                                                                                                                                                                        SHA-512:8DA14716113062E00A4C4B1F74FB96C4DB877940B721E4FC1CCCE2C907D99B250D9784C609FC360A0303A4D32C1361BDA128D5AA6E561F3B932235C302CE5BEC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.formilla.com/remoteAssets/media/Notification_wav.wav:2f823e5a4faba6:0
                                                                                                                                                                                                                        Preview:RIFF.j..WAVEfmt .........>...}......data.j................................................................................................ .........~.%#.%.%."E.~.......!........`....y..*.q.....-#.%^%,"u.h.......H..........z....".4.7....#.%.%.!........X.......I.s.j..............#.%.$.!..............@......6..y...........$.%.$. &.......}.+....)............-...A...K$.%.$..8.............N.I.....A.U........B 4$V%.#O...................S.=.....z.o.. 9$.%.#............E.%..m...T.T.W........... 5$.$."......*.........\..}.....Q..........S!H$.$`"D...).4./.p...p.H...........~....._!J$G$.!e.....,.P...X.'.2...L.N...7....o.f....!/$.#.!..>...[.O.......0......./....j......!.#.#. ..6...\.q.8.k..+.e.@.........$......".#<#....l.+.m.......{.Y.......4.......h...9".#."Y.K.d.'.R.....W.......@./.T....l.....C.O".#|"....x.I.....'.....2.3.....G.....d.......r".#."......I.....~.|..N..n...).....8.]......"Y#.!c.....G...F.....n.d..................U.."+#+!......`.....'..K.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7748
                                                                                                                                                                                                                        Entropy (8bit):7.975193180895361
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:0g6vAF/FXh6MmoI56TEwosGU/DbVF/QBT1gaHEYT6u/w3hXLbJPAS772+6haAftj:zp6x6TYpoDYBJg8TRkbJPAS/2+CzQa7
                                                                                                                                                                                                                        MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                                                                                        SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                                                                                        SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                                                                                        SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                                                                                        Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):947
                                                                                                                                                                                                                        Entropy (8bit):5.449113906890241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1WUL8BMUNbpbzbOWlYrJCcfMpNrl/nyrJDLi:si2N1V4NxwZG1QBfvWEdD/yJCvOpo
                                                                                                                                                                                                                        MD5:A73B580E1506C2D88A93B5BC553F1257
                                                                                                                                                                                                                        SHA1:D98F484B4162FE673B785ADE92571A020F454B60
                                                                                                                                                                                                                        SHA-256:F3A8A1DA424C36AE21B12F9C8AA654F387868A3D69C1BEAC79F0BAD3773FF0A8
                                                                                                                                                                                                                        SHA-512:905A7A591ABB44D4EC387E02DF3D0BA4AD8B16D0B95D2A0D8CDA93E3921FB2B4A2A578852C06484B274C91295D94FC3C72109ACAD360CAA23FF33C84E1EB9AD4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                        Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=YTkyN2ExNDEtNGQ5Zi00NGE1LTliZjctZWNkNGEzOTYyZGNh&gdpr=0&gdpr_consent=&ttd_tdid=a927a141-4d9f-44a5-9bf7-ecd4a3962dca","https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=a927a141-4d9f-44a5-9bf7-ecd4a3962dca","https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 368x245, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):120872
                                                                                                                                                                                                                        Entropy (8bit):7.989268752178908
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:mIDOZ9IVmePPpwxx9Y7krrghMhjXCj1VuLjkeE76:mEOZaVmgpwNYgoh6jiaj876
                                                                                                                                                                                                                        MD5:02C88D6417C7587AF81FBE2DCA4C52A2
                                                                                                                                                                                                                        SHA1:E0E881BC86F8521524F811CB52202C9C6740C715
                                                                                                                                                                                                                        SHA-256:3FA090FB25B13DEAF817E3778D3FEDF818D5BAE0B48CAB66CAD8ACF0B84B9574
                                                                                                                                                                                                                        SHA-512:0C68AFFAB1FAE1C0E2C19381F37A9B956F1ECBDEA4F1F9BD3368E7DF4A21C9F8609F3785B9CACBDA9B92BAC2CAD184E07C75865DAE87696454AA407C903BDCDF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/uploads/2019/04/home-harddrive.jpg
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2376100F548C11E9B00AC786E21A72DF" xmpMM:InstanceID="xmp.iid:2376100E548C11E9B00AC786E21A72DF" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="1A0F8F6C00CF921D559C4F39CAD5CB1C" stRef:documentID="1A0F8F6C00CF921D559C4F39CAD5CB1C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............F.......\....&...........................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32022)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58501
                                                                                                                                                                                                                        Entropy (8bit):5.342614855132636
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:vDas05O8wcbbYErQZFeuSNyw8L6eAvwgr7T1UJXnxwyWbwkFXCrh1SzFbFfcGdQ/:x6ODnbeuHj6eAIgWll3dzSKtV
                                                                                                                                                                                                                        MD5:1FC6ECAF7EA433969308380B40808FE8
                                                                                                                                                                                                                        SHA1:B85B75426FF7569D54A1F69689895315E80ED85D
                                                                                                                                                                                                                        SHA-256:5F93E8137294E65F89717FB0D3DA7FC0797D0332B7DF70B8849D88F52E660F83
                                                                                                                                                                                                                        SHA-512:1AD5370B6E30528AB0F79E3D408FFD2B7FC954B1C856A770743564124697F2E9994BB4C611A0455120497BAB54EBF540736D33F41918377630D89A2FEE952BA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0
                                                                                                                                                                                                                        Preview:// ==================================================.// fancyBox v3.2.5.//.// Licensed GPLv3 for open source use.// or fancyBox Commercial License for commercial use.//.// http://fancyapps.com/fancybox/.// Copyright 2017 fancyApps.//.// ==================================================.!function(t,e,n,o){"use strict";function a(t){var e=n(t.currentTarget),o=t.data?t.data.options:{},a=e.attr("data-fancybox")||"",i=0,s=[];t.isDefaultPrevented()||(t.preventDefault(),a?(s=o.selector?n(o.selector):t.data?t.data.items:[],s=s.length?s.filter('[data-fancybox="'+a+'"]'):n('[data-fancybox="'+a+'"]'),i=s.index(e),i<0&&(i=0)):s=[e],n.fancybox.open(s,o,i))}if(n){if(n.fn.fancybox)return void("console"in t&&console.log("fancyBox already initialized"));var i={loop:!1,margin:[44,0],gutter:50,keyboard:!0,arrows:!0,infobar:!0,toolbar:!0,buttons:["slideShow","fullScreen","thumbs","share","close"],idleTime:3,smallBtn:"auto",protect:!1,modal:!1,image:{preload:"auto"},ajax:{settings:{data:{fancybox:!0}}},i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):50297
                                                                                                                                                                                                                        Entropy (8bit):4.272494390623752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:gQl97m2UhpT8vMVgj4Mjs0nNKLn4WUisBq:OjgkYs0nNKLn4WUisBq
                                                                                                                                                                                                                        MD5:6456D197D494E7EE00DA27310D2F1993
                                                                                                                                                                                                                        SHA1:EB58FFB02961AF43CC7B99703F6BBEB46E380C6E
                                                                                                                                                                                                                        SHA-256:8B9D0D77FAB58E1E1EC4FD77F06ECEBEDF37E54AD7B3A3F0D6641DE0204FCAA9
                                                                                                                                                                                                                        SHA-512:7DC13B9C8F39A34CEE7E33539103EF17A1F33324E7F9E042F659FEC827A8F689A18C636D1EBE4E815DBBC7D700B52BF8C4FB74E8990CF05ED2467E126C357E36
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                                                                        Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:H:H
                                                                                                                                                                                                                        MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                        SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                        SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                        SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-json/contact-form-7/v1/contact-forms/268/refill
                                                                                                                                                                                                                        Preview:[]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46906), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):46906
                                                                                                                                                                                                                        Entropy (8bit):5.36569825591253
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:qOKe2wTqCs+lDLzPDoZiK0dlI0dPyACQyGBz1ABkxEBfwou4YM99sSA1s2+9G90Y:qO9cUPxCQslw49lN2fWRG/eAuy3nr
                                                                                                                                                                                                                        MD5:696528EF0DC770F221226CD79088429D
                                                                                                                                                                                                                        SHA1:0A26DB09861E83CEE2AF442C63C5002F24F48D79
                                                                                                                                                                                                                        SHA-256:E2ABC176E81994C59C8D63CAC7593C7200DB5A473DD1613871B82E8532F9260C
                                                                                                                                                                                                                        SHA-512:2850EC5B22034566EB14E56FCB28EDF2B858C0B1798D1C830F3D55FF93B7F5AB94545A8AAFF527CB201DD157C22DD63B96E8673B2730E576BFBFBF5760A9A985
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:if(window.__ctm==undefined){window.__ctm={config:{aid:136145,cookie_dur:30,host:"136145.tctm.co",sid:"65ce5f87000213d116a1610c",gid:1678843069.1490095,rules:[[["",""],["gclid=.+|wbraid=.*|gbraid=.*",""],"Google AdWords",{"1.225.751.8535":660809},!1,!1,!1,!1]],mapping:{},xdomcookie:"0",country:"US",region:"SC",dma:"519",zip:"29415",area:"",delayed:"false",gavar:"ga",gadim:"",pools:{},gentime:"1708023687.798"}};window.console||(window.console={log:function(){}}),window.__ctm_debug=!!document.cookie.match(/__ctm_debug=1/),window.__ctm_tracked_numbers={},window.__ctm_tracked=!1,window.__ctm_nodes_visible={},window.__ctm_nodes_clicked={},window.__ctm_queue={pageview:[],visible:[],click:[],form:[],custom:[]},window.__ctm.config.inverted_mapping={},function(){"use strict";var t={},e=__ctm.config.mapping;for(var n in e)for(var o=e[n],c=0,i=o.length;c<i;++c){var r,a=o[c];if(a)if("number"==a.t)(r=t[a.p.join(".")])||(r=[]),r.push(n),t[a.p.join(".")]=r;else(r=t[a.p])||(r=[]),r.push(n),t[a.p]=r}win
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13479)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13577
                                                                                                                                                                                                                        Entropy (8bit):5.272065782731947
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                                                                                                                        MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                                                                                                                        SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                                                                                                                        SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                                                                                                                        SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                                                                                                                        Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42839), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):42839
                                                                                                                                                                                                                        Entropy (8bit):5.142640723743639
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:hStyRbNWmYd7Z9t6vw7R01rnk6BcxL+zhRNxA5l2ng7ytcKaWDxQ:hStyRsmYd7Z9t6+R9
                                                                                                                                                                                                                        MD5:F59E3F4C0087B4D8DDC27BDD9C9AB92B
                                                                                                                                                                                                                        SHA1:FAC9B521062FEB5250C04D62128A8C3DDB312632
                                                                                                                                                                                                                        SHA-256:247184981EB6F698A94E431A83D68C6B0DF623CCE57B6E29DC5A6C11E23AA195
                                                                                                                                                                                                                        SHA-512:EAA92F05B0F29794C326D349882F1FA32115B81EA0C4C064ACACBAED7A6A9C80F1CAF2CB3C9CE64E3023D5D4497CD7665D6A83D7455B26878DE29390A83C2F44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.formilla.com/remoteAssets/css/widgets/v4/jquery.mCustomScrollbar.min.css
                                                                                                                                                                                                                        Preview:.mCustomScrollbar{-ms-touch-action:pinch-zoom;touch-action:pinch-zoom}.mCustomScrollbar.mCS_no_scrollbar,.mCustomScrollbar.mCS_touch_action{-ms-touch-action:auto;touch-action:auto}.mCustomScrollBox{position:relative;overflow:hidden;height:100%;max-width:100%;outline:0;direction:ltr}.mCSB_container{overflow:hidden;width:auto;height:auto}.mCSB_inside>.mCSB_container{margin-right:30px}.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-right:0}.mCS-dir-rtl>.mCSB_inside>.mCSB_container{margin-right:0;margin-left:30px}.mCS-dir-rtl>.mCSB_inside>.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-left:0}.mCSB_scrollTools{position:absolute;width:16px;height:auto;left:auto;top:0;right:0;bottom:0;opacity:.75;filter:"alpha(opacity=75)";-ms-filter:"alpha(opacity=75)"}.mCSB_outside+.mCSB_scrollTools{right:-26px}.mCS-dir-rtl>.mCSB_inside>.mCSB_scrollTools,.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{right:auto;left:0}.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{left:-26px}.mCSB_scrollTools .mC
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46906), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46906
                                                                                                                                                                                                                        Entropy (8bit):5.36569825591253
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:qOKe2wTqCs+lDLzPDoZiK0dlI0dPyACQyGBz1ABkxEBfwou4YM99sSA1s2+9G90Y:qO9cUPxCQslw49lN2fWRG/eAuy3nr
                                                                                                                                                                                                                        MD5:696528EF0DC770F221226CD79088429D
                                                                                                                                                                                                                        SHA1:0A26DB09861E83CEE2AF442C63C5002F24F48D79
                                                                                                                                                                                                                        SHA-256:E2ABC176E81994C59C8D63CAC7593C7200DB5A473DD1613871B82E8532F9260C
                                                                                                                                                                                                                        SHA-512:2850EC5B22034566EB14E56FCB28EDF2B858C0B1798D1C830F3D55FF93B7F5AB94545A8AAFF527CB201DD157C22DD63B96E8673B2730E576BFBFBF5760A9A985
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/t.js?ver=1708023687
                                                                                                                                                                                                                        Preview:if(window.__ctm==undefined){window.__ctm={config:{aid:136145,cookie_dur:30,host:"136145.tctm.co",sid:"65ce5f87000213d116a1610c",gid:1678843069.1490095,rules:[[["",""],["gclid=.+|wbraid=.*|gbraid=.*",""],"Google AdWords",{"1.225.751.8535":660809},!1,!1,!1,!1]],mapping:{},xdomcookie:"0",country:"US",region:"SC",dma:"519",zip:"29415",area:"",delayed:"false",gavar:"ga",gadim:"",pools:{},gentime:"1708023687.798"}};window.console||(window.console={log:function(){}}),window.__ctm_debug=!!document.cookie.match(/__ctm_debug=1/),window.__ctm_tracked_numbers={},window.__ctm_tracked=!1,window.__ctm_nodes_visible={},window.__ctm_nodes_clicked={},window.__ctm_queue={pageview:[],visible:[],click:[],form:[],custom:[]},window.__ctm.config.inverted_mapping={},function(){"use strict";var t={},e=__ctm.config.mapping;for(var n in e)for(var o=e[n],c=0,i=o.length;c<i;++c){var r,a=o[c];if(a)if("number"==a.t)(r=t[a.p.join(".")])||(r=[]),r.push(n),t[a.p.join(".")]=r;else(r=t[a.p])||(r=[]),r.push(n),t[a.p]=r}win
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13903), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13903
                                                                                                                                                                                                                        Entropy (8bit):5.19451037197069
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/ej4o2dcyiNYjDMhWlGDFKVXyy3NKOMyq8Kk+adoXpH:o4OxFKekcHadU
                                                                                                                                                                                                                        MD5:4E4F2B90086F65B5A2CBCEA8813E8F3C
                                                                                                                                                                                                                        SHA1:33E729F1764223319E6D8FF22D76CA2055D4EF89
                                                                                                                                                                                                                        SHA-256:DD0EE0514C7B832072BD2F84DC002CB1FE25FAB60A6FA75E11710C5805E7E65E
                                                                                                                                                                                                                        SHA-512:800269080D42F385184864E45787F00A78CA678FCF9067E0A61F49C7A3D0D5511FC44D5137A212FB558C1AC77E638183E7930943593F669116102AFD8574BB86
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687
                                                                                                                                                                                                                        Preview:.gradient1Left{background:-webkit-gradient(linear,left top,right top,from(#27A9E1),to(#0186E3));background:linear-gradient(to right,#27A9E1,#0186E3)}.gradient1Right{background:-webkit-gradient(linear,right top,left top,from(#27A9E1),to(#0186E3));background:linear-gradient(to left,#27A9E1,#0186E3)}.gradient1Top{background:-webkit-gradient(linear,left top,left bottom,from(#27A9E1),to(#0186E3));background:linear-gradient(to bottom,#27A9E1,#0186E3)}.gradient1Bottom{background:-webkit-gradient(linear,left bottom,left top,from(#27A9E1),to(#0186E3));background:linear-gradient(to top,#27A9E1,#0186E3)}.gradient2Left{background:-webkit-gradient(linear,left top,right top,from(#0186E3),color-stop(#27A9E1),to(#0186E3));background:linear-gradient(to right,#0186E3,#27A9E1,#0186E3)}.gradient2Right{background:-webkit-gradient(linear,right top,left top,from(#0186E3),color-stop(#27A9E1),to(#0186E3));background:linear-gradient(to left,#0186E3,#27A9E1,#0186E3)}.gradient2Top{background:-webkit-gradient(line
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):551834
                                                                                                                                                                                                                        Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                        MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                        SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                        SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                        SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10150)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10332
                                                                                                                                                                                                                        Entropy (8bit):5.175424441862342
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:TrxXtNLOw5Lx/jq/XOnAm5M5f6IyfGmojJnd9:TrxXt4AN/DNxojJnP
                                                                                                                                                                                                                        MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                                                                                                                                                                                                        SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                                                                                                                                                                                                        SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                                                                                                                                                                                                        SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3
                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1033)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6205
                                                                                                                                                                                                                        Entropy (8bit):5.213862303518274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:WALSgIla+VZ6ZxRDwFEBPIJTOzpehBtu1mDpJYZPRnErxkrBY5+v6lVPiFr0ftGq:9SrEBvpc/HGe0MPmh9bsBJ5
                                                                                                                                                                                                                        MD5:5955A49A0327A69B58898E5A20C41BAE
                                                                                                                                                                                                                        SHA1:79910DC3224DA74796458C9D9788ADAE7BD49BF2
                                                                                                                                                                                                                        SHA-256:1ABDD71241B12E8108432F3C6EA50A021890F4411BCBE61496BD62EE2A84CBAD
                                                                                                                                                                                                                        SHA-512:BB179807C777932A9B8F5808DEE1A4BC8C547208881B88044A6A4CB93F35DCA72A5F8A20BEF03D341C43A7579B3934BB9295AA399CFCBD9D89D18DEEB4E4CB74
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function(){var supportsPassive=!1;try{var opts=Object.defineProperty({},'passive',{get:function(){supportsPassive=!0}});window.addEventListener('testPassive',null,opts);window.removeEventListener('testPassive',null,opts)}catch(e){}.function init(){var input_begin='';var keydowns={};var lastKeyup=null;var lastKeydown=null;var keypresses=[];var modifierKeys=[];var correctionKeys=[];var lastMouseup=null;var lastMousedown=null;var mouseclicks=[];var mousemoveTimer=null;var lastMousemoveX=null;var lastMousemoveY=null;var mousemoveStart=null;var mousemoves=[];var touchmoveCountTimer=null;var touchmoveCount=0;var lastTouchEnd=null;var lastTouchStart=null;var touchEvents=[];var scrollCountTimer=null;var scrollCount=0;var correctionKeyCodes=['Backspace','Delete','ArrowUp','ArrowDown','ArrowLeft','ArrowRight','Home','End','PageUp','PageDown'];var modifierKeyCodes=['Shift','CapsLock'];var forms=document.querySelectorAll('form[method=post]');for(var i=0;i<forms.length;i++){var form=forms[i];var f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23383), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23383
                                                                                                                                                                                                                        Entropy (8bit):5.1770704875047455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:m6jRsfr31jnsg4vu/j6jnATcczxII+REFGNVs/9Oqqwsg0DMTnP2p1IgQb:19aL1jnsg4vu/jaAgczxIJREFOVqOlwH
                                                                                                                                                                                                                        MD5:DF4C4D96CF342BBC4F37123F25D72FDE
                                                                                                                                                                                                                        SHA1:614E3F2CCF3B6A811B35566583F19D5000CA1A69
                                                                                                                                                                                                                        SHA-256:7A208A14587694C3607E6A9421063AEC6495232C103D872A1D3E750379D83C28
                                                                                                                                                                                                                        SHA-512:798514246168670BF7444C30743E65D016494DF751919F14953EC4BF8F951072C683868FE68E5056655C6060B1A836DF2E9FAFA4980B98035E42F5A5EC5B2081
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t){var e=getComputedStyle(t)||{},o=e.position,i=[];if("fixed"===o)return[t];for(var n=t;n=n.parentNode;){var r=void 0;try{r=getComputedStyle(n)}catch(s){}if("undefined"==typeof r||null===r)return i.push(n),i;var a=r,f=a.overflow,h=a.overflowX,l=a.overflowY;/(auto|scroll)/.test(f+l+h)&&("absolute"!==o||["relative","absolute","fixed"].indexOf(r.position)>=0)&&i.push(n)}return i.push(document.body),i}function r(t){var e=void 0;t===document?(e=document,t=document.documentElement):e=t.ownerDocument;var o=e.documentElement,i={},n=t.getBoundingClientRect();for(var r in n)i[r]=n[r];var s=x(e);return i.top-=s.top,i.left-=s.left,"undefined"==typeof i.width&&(i.width=document.body.scrollWidth-i.left-i.right),"undefined"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32076)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):41953
                                                                                                                                                                                                                        Entropy (8bit):5.1745761144675955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:G1t6WvsBZPKBt3FPmS3+EYykK1GPzpiN9sJTPdATgjZ7Nc4hC5orG1TsJ:X0tVUkkK1GPz6QrG1AJ
                                                                                                                                                                                                                        MD5:B53BDFC29E18F4D493D775A8023FBDC8
                                                                                                                                                                                                                        SHA1:E9FCBCC4FA70CBA093B81D982A1B78509414CEF7
                                                                                                                                                                                                                        SHA-256:E02AF7DF9A190D88380E2DCEC2050ECAA493AE2D23526DBEEC67F6907DF3A752
                                                                                                                                                                                                                        SHA-512:027E1ADC510CC91E416CEF4245042A82C06C7318CCEEE34D99C71448448D56D5A7E77116C7907DA0EED15673EF3C6E847187183E9D06BF78BF410E0A53307958
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*. _ _ _ _. ___| (_) ___| | __ (_)___./ __| | |/ __| |/ / | / __|.\__ \ | | (__| < _ | \__ \.|___/_|_|\___|_|\_(_)/ |___/. |__/.. Version: 1.6.0. Author: Ken Wheeler. Website: http://kenwheeler.github.io. Docs: http://kenwheeler.github.io/slick. Repo: http://github.com/kenwheeler/slick. Issues: http://github.com/kenwheeler/slick/issues.. */.!function(a){"use strict";"function"==typeof define&&define.amd?define(["jquery"],a):"undefined"!=typeof exports?module.exports=a(require("jquery")):a(jQuery)}(function(a){"use strict";var b=window.Slick||{};b=function(){function c(c,d){var f,e=this;e.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:a(c),appendDots:a(c),arrows:!0,asNavFor:null,prevArrow:'<button type="button" data-role="none" class="slick-prev" aria-label="Previous" tabindex="0" role="button">Previous</button>',nextArrow:'<button type="button" data-role="none" class="slick-next" aria-label="Next" tabindex="0" role="button">Next<
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):299551
                                                                                                                                                                                                                        Entropy (8bit):5.251288228870775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:qP8cEmxART8qPRpjFXwMqqxNPUy4XSQTl+OJEs94LZOH1YJYHS3J51u0+8CHfNIf:fcu623J51dk+A8jAFZav
                                                                                                                                                                                                                        MD5:50B964D2CEB37C4093DAB5246E5D28FE
                                                                                                                                                                                                                        SHA1:34D85FE79D41A31F60FDA983E2C1B47061B9D3DC
                                                                                                                                                                                                                        SHA-256:FF39A7911B97F9C1CEB83A4706F30ABC9783C92117B3CD1DFD31FD59A5061EB5
                                                                                                                                                                                                                        SHA-512:C46336597385AD0F506FBC2F12A7F37566F02465CAB06E241EC5A2BBCA7DD61D8ECB04E6B50EFBD5C71569AC9F0BC5F4F36134CA93C5FAA948D5E0CD419B0842
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function FormillaPublicApiBaseService(){this.baseUrl="https://"+Formilla.formillaApiDomain}function FormillaPublicWebApiService(){this.resourceUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/formilla-chat.asmx/",FormillaPublicApiBaseService.call(this)}function FormillaPublicApiContactService(){this.resourceUrl="/contacts",FormillaPublicApiBaseService.call(this)}function FormillaPublicApiEventService(){this.resourceUrl="/events",FormillaPublicApiBaseService.call(this)}function FormillaService(){this.baseUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/ajaxhandler.aspx?",this.urlLimit=2e3}function FormillaCookieService(){this.CookieSettings=Formilla.isCloudflareEditor||Formilla.isWix||Formilla.FormillaCheckLoadedInsideWix()?";Secure;SameSite=None":"",this.isLocalStorage=Formilla.isLocalStorage}function FormillaLiveChatCookieService(){FormillaCookieService.call(this)}function FormillaGoogleAnalyticService(trackerName,accountId){this.GA_ID=accountId,this.TrackerName=trac
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8141)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):298605
                                                                                                                                                                                                                        Entropy (8bit):5.553484078328398
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:UBIp9SXNKW40/sM9C0xtKC2uBcO9yyqo5/Aux9SEgpUDF2Dej72dFeT4Vwk:UBIGKlAsGd2vO5gb+DF2Dej72dFeTC
                                                                                                                                                                                                                        MD5:498C94036F8AD591D27201BF6FA9CCC3
                                                                                                                                                                                                                        SHA1:1860C97EAB2F9BC4A3B6C048D14EE5EF5EF6F16E
                                                                                                                                                                                                                        SHA-256:DE556A4B16956A9D07C55D10C82A7290B6D7ECBA135088830DD71EB96A55A346
                                                                                                                                                                                                                        SHA-512:4BBA8EF458DB4D08BFBB5369E1D4E681516FE33E1A9FCFA653F9EFED15FD52DB0F3688FF26444DB91407F33D2818F357EA2A6316C21C87CBC1989950CAA9EF53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-NR87VT6
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"11",. . "macros":[{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__e"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-108251466-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3487
                                                                                                                                                                                                                        Entropy (8bit):5.358056728872383
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:rxxW2ZpBneGBkknz1hAwKUvz6D0wnaGXEtEZEsEfE8ECEIEJn:9xW2ZGlkzTHL6wwaQEtEZEsEfE8ECEIk
                                                                                                                                                                                                                        MD5:7C6D21952FFDC2B36C1CDB00895DDDA5
                                                                                                                                                                                                                        SHA1:2A941E5DBC7AD8FAF7E94FD097BCAC1441A6FAA9
                                                                                                                                                                                                                        SHA-256:C37EF8332AE34C14719703079BEA4EA2960522A8E83E91E31F33478ADE2D108A
                                                                                                                                                                                                                        SHA-512:8CB5FA4E60A64B79C9009EC2650988A27D52FCB9257955004E0960660948C649DA54540C7BD6D76B7E5846BFEA423DEDD1953E7130ECFDDAE75A95588241D2C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('overlay', function(_){var Mya=function(){},EC=function(a){a.uA=a.uA||new Mya;return a.uA},Nya=function(a){this.Eg=new _.om(()=>{const b=a.uA;if(a.getPanes()){if(a.getProjection()){if(!b.Hg&&a.onAdd)a.onAdd();b.Hg=!0;a.draw()}}else{if(b.Hg)if(a.onRemove)a.onRemove();else a.remove();b.Hg=!1}},0)},Pya=function(a,b){const c=EC(a);let d=c.Fg;d||(d=c.Fg=new Nya(a));_.Cb(c.Eg||[],_.ek);var e=c.Ig=c.Ig||new _.xsa;const f=b.__gm;e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("center",f,"projectionCenterQ");e.bindTo("projection",.b);e.bindTo("projectionTopLeft",f);e=c.Kg=c.Kg||new Oya(e);e.bindTo("zoom",f);e.bindTo("offset",f);e.bindTo("projection",b);e.bindTo("projectionTopLeft",f);a.bindTo("projection",e,"outProjection");a.bindTo("panes",f);e=()=>_.pm(d.Eg);c.Eg=[_.ck(a,"panes_changed",e),_.ck(f,"zoom_changed",e),_.ck(f,"offset_changed",e),_.ck(b,"projection_changed",e),_.ck(f,"projectioncenterq_changed",e)];_.pm(d.Eg);b instanceof _.Hk?(_.Wk(b,"Ox"),_.K(b,148440)):b
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32022)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):58501
                                                                                                                                                                                                                        Entropy (8bit):5.342614855132636
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:vDas05O8wcbbYErQZFeuSNyw8L6eAvwgr7T1UJXnxwyWbwkFXCrh1SzFbFfcGdQ/:x6ODnbeuHj6eAIgWll3dzSKtV
                                                                                                                                                                                                                        MD5:1FC6ECAF7EA433969308380B40808FE8
                                                                                                                                                                                                                        SHA1:B85B75426FF7569D54A1F69689895315E80ED85D
                                                                                                                                                                                                                        SHA-256:5F93E8137294E65F89717FB0D3DA7FC0797D0332B7DF70B8849D88F52E660F83
                                                                                                                                                                                                                        SHA-512:1AD5370B6E30528AB0F79E3D408FFD2B7FC954B1C856A770743564124697F2E9994BB4C611A0455120497BAB54EBF540736D33F41918377630D89A2FEE952BA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:// ==================================================.// fancyBox v3.2.5.//.// Licensed GPLv3 for open source use.// or fancyBox Commercial License for commercial use.//.// http://fancyapps.com/fancybox/.// Copyright 2017 fancyApps.//.// ==================================================.!function(t,e,n,o){"use strict";function a(t){var e=n(t.currentTarget),o=t.data?t.data.options:{},a=e.attr("data-fancybox")||"",i=0,s=[];t.isDefaultPrevented()||(t.preventDefault(),a?(s=o.selector?n(o.selector):t.data?t.data.items:[],s=s.length?s.filter('[data-fancybox="'+a+'"]'):n('[data-fancybox="'+a+'"]'),i=s.index(e),i<0&&(i=0)):s=[e],n.fancybox.open(s,o,i))}if(n){if(n.fn.fancybox)return void("console"in t&&console.log("fancyBox already initialized"));var i={loop:!1,margin:[44,0],gutter:50,keyboard:!0,arrows:!0,infobar:!0,toolbar:!0,buttons:["slideShow","fullScreen","thumbs","share","close"],idleTime:3,smallBtn:"auto",protect:!1,modal:!1,image:{preload:"auto"},ajax:{settings:{data:{fancybox:!0}}},i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (552), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):552
                                                                                                                                                                                                                        Entropy (8bit):5.122244980659899
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:zuvfrj5CxXGyOXG7yi3WZbykxXGko9gTOXGko3fM63yjNG+HNGvHQXGUOXGea/:zuvTlCxXGyOXG7yi3iGkxXGkq4OXGkYs
                                                                                                                                                                                                                        MD5:ADD9C3BA247B2C2B365FA9A129082E39
                                                                                                                                                                                                                        SHA1:E52C530A82583FAECBFC0B872C3F34111ABF1FBC
                                                                                                                                                                                                                        SHA-256:578024658B4F66F3F889659E8CB971FACE37562393EC37F0E419DA138850C281
                                                                                                                                                                                                                        SHA-512:23F33A1E81DB78B3D09AD01D487B2404E09F519B96F0B924B5B531A04A597E5DF8A313AC125461B74FAA1201BF90718E65EBD862E9D46AD31993C89C9E4A9E56
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery('.slider').slick({dots:!1,infinite:!0,speed:300,autoplay:!0,autoplaySpeed:6000,prevArrow:jQuery(".slick-home-prev"),nextArrow:jQuery(".slick-home-next")});jQuery('#testimonials').slick({autoplay:!0,autoplaySpeed:6000,fade:!0,prevArrow:jQuery(".slick-testimonial-prev"),nextArrow:jQuery(".slick-testimonial-next")}).show();jQuery('#productLine').slick({infinite:!0,slidesToShow:4,variableWidth:!0,slidesToScroll:1,autoplay:!1,pauseOnFocus:!1,pauseOnHover:!1,prevArrow:jQuery(".slick-product-prev"),nextArrow:jQuery(".slick-product-next")}).show()
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13
                                                                                                                                                                                                                        Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://td.doubleclick.net/td/rul/830449523?random=1728054640381&cv=11&fst=1728054640381&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fcontact%2F&hn=www.googleadservices.com&frm=0&tiba=Contact%20%7C%20Schedule%20Service%20%7C%20Secure%20Shredding%20%26%20Recycling&npa=0&pscdl=noapi&auid=1582767944.1728054596&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                        Preview:<html></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 2000 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):44313
                                                                                                                                                                                                                        Entropy (8bit):7.797360222891371
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:gPTnmP2WokzRI4PRk+aUf7mrmOcxgYevuU2I5WAYJNKTRfdsKw5Vi:gPTM2WbzRVPjzSmOcNdUMAlTRfdsXfi
                                                                                                                                                                                                                        MD5:CBDE4B60A31C2438B6DAE417FCEDFBBA
                                                                                                                                                                                                                        SHA1:1393D8108B85CF9BE65BA3AA631454DA32A277E4
                                                                                                                                                                                                                        SHA-256:A3F1D192A927370B41BA880BCA9727CA042DF0856D8536DA12EADBECFC419738
                                                                                                                                                                                                                        SHA-512:4FC6DB18595C94C330EF7C1AD016FC5B048BFB0F74F1D4698449E84492BE14C77D732F9EFEC0C2ABCEB49105E0B522DD69E75B3BE1C071B8A552A3F504BDF487
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/themes/secure-shredding-child/images/sub-page-header-overlay.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......@............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]..f.G=.!.....Nd.;Oe...)...@R.Z...-. %...O................'....=E..<}g.y...)....w.R.!k.....K.}....d..W..m3....x.T.e.....gt.......S..O..D.....>....e..m..j...m.i....9....oo_.>.v....W..Gq.w....v)|*l........?............x..,...X...M.~.._e..>Tv.qv...j.]W9'D.G.......\.Um#.U.."lg....N.n.<.......v.....~.._.?.....|+.<...?.Mm.....w.h.....X..;kw.#..^.x......=V.>........>.|z....................;....6..seD..D~..[..."Pg_v..[..V..qd..m_]g.VT.......U..6W....!.2.z..#<..s..".z..G.2......{..........o(+.g..W..llW".c.....).W...!#....8'=..m.....................x.2.Y@DG@..........x.J%.....P.\.}G...t...$.....p..mE.F.{.9.E..M..k.J..Y...v]>g.p.;......)#.....yT..n...;....#bw$*....~...t5...^Y.....xF.~.7..zE....J......#^..}u..F.g../Ev.t.............g.a.J.=...]..W..>S`.M8..m.2}..dE.Fa.].9...J ..^..w.H.DN..H....W.yF.n....t..T.T.t.........QUBzu.......i.U}x....!.W}w
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):96
                                                                                                                                                                                                                        Entropy (8bit):4.955350750604326
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:DulmNCM1sIQW02NfHz2cS1inuPfnDKthHeTn:DuQNCCsIQSN/6cwiISxeT
                                                                                                                                                                                                                        MD5:6C3B6626124D429EF8BFB9189B909318
                                                                                                                                                                                                                        SHA1:7FF99986F48FE4EA7509AC351E1EB16BB10FD9BC
                                                                                                                                                                                                                        SHA-256:67DD200732D23E4EF9B861DB2319EEC4FDC22B6E2A5AFA5935AB275DD388D062
                                                                                                                                                                                                                        SHA-512:102DF392D203D21798867815AEF05B7D195565276FF0B500A430A33364E558CABB25BA040AB24FD7154E8613208B037E147F605FF520D4D517CA31EBFA1DB8B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnFa7shM3A45BIFDVlcohgSBQ11aSbnEgUNAw820BIFDR3LD8oSBQ2BejQQEhAJS2121JLxNW8SBQ1TWkfF?alt=proto
                                                                                                                                                                                                                        Preview:CjkKCw1ZXKIYGgQIBxgBCgsNdWkm5xoECAkYAQoLDQMPNtAaBAgNGAEKBw0dyw/KGgAKBw2BejQQGgAKCQoHDVNaR8UaAA==
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):299551
                                                                                                                                                                                                                        Entropy (8bit):5.251288228870775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:qP8cEmxART8qPRpjFXwMqqxNPUy4XSQTl+OJEs94LZOH1YJYHS3J51u0+8CHfNIf:fcu623J51dk+A8jAFZav
                                                                                                                                                                                                                        MD5:50B964D2CEB37C4093DAB5246E5D28FE
                                                                                                                                                                                                                        SHA1:34D85FE79D41A31F60FDA983E2C1B47061B9D3DC
                                                                                                                                                                                                                        SHA-256:FF39A7911B97F9C1CEB83A4706F30ABC9783C92117B3CD1DFD31FD59A5061EB5
                                                                                                                                                                                                                        SHA-512:C46336597385AD0F506FBC2F12A7F37566F02465CAB06E241EC5A2BBCA7DD61D8ECB04E6B50EFBD5C71569AC9F0BC5F4F36134CA93C5FAA948D5E0CD419B0842
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.formilla.com/scripts/feedback.js
                                                                                                                                                                                                                        Preview:function FormillaPublicApiBaseService(){this.baseUrl="https://"+Formilla.formillaApiDomain}function FormillaPublicWebApiService(){this.resourceUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/formilla-chat.asmx/",FormillaPublicApiBaseService.call(this)}function FormillaPublicApiContactService(){this.resourceUrl="/contacts",FormillaPublicApiBaseService.call(this)}function FormillaPublicApiEventService(){this.resourceUrl="/events",FormillaPublicApiBaseService.call(this)}function FormillaService(){this.baseUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/ajaxhandler.aspx?",this.urlLimit=2e3}function FormillaCookieService(){this.CookieSettings=Formilla.isCloudflareEditor||Formilla.isWix||Formilla.FormillaCheckLoadedInsideWix()?";Secure;SameSite=None":"",this.isLocalStorage=Formilla.isLocalStorage}function FormillaLiveChatCookieService(){FormillaCookieService.call(this)}function FormillaGoogleAnalyticService(trackerName,accountId){this.GA_ID=accountId,this.TrackerName=trac
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27250)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):27422
                                                                                                                                                                                                                        Entropy (8bit):4.849507812441006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2P2xxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:5d74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
                                                                                                                                                                                                                        MD5:1C84B54E266BFB9919EC0EFF8CF2612B
                                                                                                                                                                                                                        SHA1:561423880D846368EE9571CCFC50DF1C4AD301AB
                                                                                                                                                                                                                        SHA-256:F0FDBA09E5424857290D8E5AA6BEB9953D22465DD8CD82E760E549A3F0663320
                                                                                                                                                                                                                        SHA-512:68757EE8DA2564C2FC9B89093F85371C6EE51E94AB260B3EB2F66B776459E97C9BE2F934F5460C946A367C76763633C081EF05EEF666A19FDDE730670B7E8CCB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * Font Awesome Pro 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4632)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31007
                                                                                                                                                                                                                        Entropy (8bit):5.539816411105646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:BAQyOlhH59Osxhu2cROtmZLZGZh2ogalwf54PVkU+7fbNzjek1JsiBtFmwIaEWp/:qxaNmEsek0xmXl
                                                                                                                                                                                                                        MD5:D1E5C11F60BA57C2B0DBC8821FED4A7D
                                                                                                                                                                                                                        SHA1:F66A15892027241A4B87EE6670FF19D315725464
                                                                                                                                                                                                                        SHA-256:22CC46E2309C3B071729BE21C0BE50C3CEF426CFA4294F65490E6723C39F6334
                                                                                                                                                                                                                        SHA-512:41B770DECCA19ACACA8868FB76CB00240E5997506199945C127927D1A92D1110FF65F67D8B565AA515A36FDC465DB5601835124E73F90D6CAF993CCCB3BB3A23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/onion.js
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('onion', function(_){var hZa,iZa,jZa,ZP,bQ,aQ,mZa,nZa,oZa,lZa,pZa,dQ,qZa,rZa,sZa,vZa,xZa,yZa,AZa,BZa,EZa,GZa,IZa,LZa,HZa,JZa,NZa,KZa,OZa,iQ,jQ,hQ,kQ,TZa,UZa,lQ,VZa,WZa,mQ,XZa,YZa,nQ,d_a,c_a,qQ,i_a,j_a,k_a,h_a,l_a,n_a,sQ,r_a,s_a,t_a,m_a,o_a,p_a,u_a,v_a,rQ,E_a,F_a,I_a,H_a;hZa=function(a){a=_.kJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new fZa;a=_.se(b,YP,1,a);return _.Ob(gZa(a),4)};iZa=function(a,b){_.Dg(a.Gg,1,b)};.jZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){kZa||(kZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],lZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0," Station is accessible "],[],[["$t","t-ZGhYQtxECIs"]]))};mZa=func
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2419)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):78489
                                                                                                                                                                                                                        Entropy (8bit):5.454292383388265
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:H/AWL6iW51/5NJh3rBb3XyMTy2epoZL0vo0PjUX4beMKMc4R56vFahr0CyF:fAWL6H51/5Th3rBbrTLuomvo0LUXpMKd
                                                                                                                                                                                                                        MD5:370077758C8A39809E584535DF2C56D2
                                                                                                                                                                                                                        SHA1:123A154459B72CBD6EC37CD1C6C202024447E237
                                                                                                                                                                                                                        SHA-256:B5B24D02FEB0ACB41D521C45F34F6981F52A695213D92D64DB21498B9D4468AF
                                                                                                                                                                                                                        SHA-512:EAC9EBC58281D5F69195CA458AB053598F65C5B98B4F33F0E1FCF9210073DDFC560136EB5E43E8CCFE6F082EF9B2B502F47097474EB45B21E46C8C8329D5121F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:google.maps.__gjsload__('map', function(_){var Eva=function(){var a=_.er();return _.hi(a.Gg,18)},Fva=function(){var a=_.er();return _.H(a.Gg,17)},Gva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Hva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Iva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Jva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2000x320, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):86157
                                                                                                                                                                                                                        Entropy (8bit):7.928936686900984
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:aE6jdkLRPHne62G2pNODNS4y7I9odylYhTVhKSFlLI2sGmEg/sMlmzYxc5:aE6jdiZHcOJLGbBvhKSFlLI2sGvzbY8
                                                                                                                                                                                                                        MD5:A0B8C2E4523E6134B68C03F3D419AEED
                                                                                                                                                                                                                        SHA1:78AC78CCE080074BD74A64E7DAF2A11FE089B3BA
                                                                                                                                                                                                                        SHA-256:14AF1FCDE7D31A30383D150C12E00F399748BD758FA31CD1984597FE6864E689
                                                                                                                                                                                                                        SHA-512:85A9ACC0404DE331DA573CF935209F5C75860B35F3589A087200B87475AB8C6D8261D284541EDA40BB26D7B83A35014EF3852D75B3764773B5CFF982DA49A765
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:255A7B3B65C011E9809CFCE798DA8243" xmpMM:InstanceID="xmp.iid:255A7B3A65C011E9809CFCE798DA8243" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A34980F954AD11E98F4D8FFA5CC4FF2D" stRef:documentID="xmp.did:A34980FA54AD11E98F4D8FFA5CC4FF2D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.................................................................................................................................................@......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (970), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):970
                                                                                                                                                                                                                        Entropy (8bit):5.022981660418165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:zAMg57u38ZgjkWspj0oG1zYem2OGqkbl2dcVwq/tedfqe9OGCeNkbl2dc/wq/teb:zAMglu38nP8zzm2axfVQwTHz1zDGq
                                                                                                                                                                                                                        MD5:1F293966AA2E35B73E948BB2EED28DF4
                                                                                                                                                                                                                        SHA1:88AED1FBED1CFF0A95F280E2F199D642FA63F18B
                                                                                                                                                                                                                        SHA-256:647CB019DF51D546FFCBD0E1051B8CB90BB9E8830002852681FA91311F04A849
                                                                                                                                                                                                                        SHA-512:3FCFBEECF3B107E8846739C0D9FECCB73C1CFF86E55634A5D640EC11FA05C7C9525654556E4338482309325FF504B8ED46072C99D7870D9A8B60188B58AC6852
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($){(function($){$.fn.fontResize=function(options){var settings={increaseBtn:$('#incfont'),decreaseBtn:$('#decfont')};options=$.extend(settings,options);return this.each(function(){var element=$(this),clicks=0;options.increaseBtn.on('click',function(e){e.preventDefault();if(clicks<5){var baseFontSize=parseInt(element.css('font-size'));var baseLineHeight=parseInt(element.css('line-height'));element.css('font-size',(baseFontSize+2)+'px');element.css('line-height',(baseLineHeight+2)+'px');clicks+=1}});options.decreaseBtn.on('click',function(e){e.preventDefault();if(clicks>0){var baseFontSize=parseInt(element.css('font-size'));var baseLineHeight=parseInt(element.css('line-height'));element.css('font-size',(baseFontSize-2)+'px');element.css('line-height',(baseLineHeight-2)+'px');clicks-=1}})})}})(jQuery);jQuery(function(){jQuery(' h1, h2, h3, h4, h5, h6, p, p span, input, textarea, #footer-navigation ul > li > a').fontResize()})})
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (552), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):552
                                                                                                                                                                                                                        Entropy (8bit):5.122244980659899
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:zuvfrj5CxXGyOXG7yi3WZbykxXGko9gTOXGko3fM63yjNG+HNGvHQXGUOXGea/:zuvTlCxXGyOXG7yi3iGkxXGkq4OXGkYs
                                                                                                                                                                                                                        MD5:ADD9C3BA247B2C2B365FA9A129082E39
                                                                                                                                                                                                                        SHA1:E52C530A82583FAECBFC0B872C3F34111ABF1FBC
                                                                                                                                                                                                                        SHA-256:578024658B4F66F3F889659E8CB971FACE37562393EC37F0E419DA138850C281
                                                                                                                                                                                                                        SHA-512:23F33A1E81DB78B3D09AD01D487B2404E09F519B96F0B924B5B531A04A597E5DF8A313AC125461B74FAA1201BF90718E65EBD862E9D46AD31993C89C9E4A9E56
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687
                                                                                                                                                                                                                        Preview:jQuery('.slider').slick({dots:!1,infinite:!0,speed:300,autoplay:!0,autoplaySpeed:6000,prevArrow:jQuery(".slick-home-prev"),nextArrow:jQuery(".slick-home-next")});jQuery('#testimonials').slick({autoplay:!0,autoplaySpeed:6000,fade:!0,prevArrow:jQuery(".slick-testimonial-prev"),nextArrow:jQuery(".slick-testimonial-next")}).show();jQuery('#productLine').slick({infinite:!0,slidesToShow:4,variableWidth:!0,slidesToScroll:1,autoplay:!1,pauseOnFocus:!1,pauseOnHover:!1,prevArrow:jQuery(".slick-product-prev"),nextArrow:jQuery(".slick-product-next")}).show()
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):240834
                                                                                                                                                                                                                        Entropy (8bit):5.531101393206675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:LPIp9SXNKW4BP2M9C0xriC2uBcO9yyqo5/Aux9SEgpnDF2Dej7U1i:LIGKl52C12vO5gbZDF2Dej7/
                                                                                                                                                                                                                        MD5:1231B58503BF697CE48960B839A2C94B
                                                                                                                                                                                                                        SHA1:AA8B755C88D5759FBB7C3E47A5D0F46C492FFF6F
                                                                                                                                                                                                                        SHA-256:518B7E688803A282CB46F9FB51D69AF5D3C7AD78C0166A790A529C072A0AD94E
                                                                                                                                                                                                                        SHA-512:D8AB69035F4EBA79773C5D6809D93422F41F1AC751098EA35B348D10936F88EAB7EDF62E36331BE09CAFB429C00A94056EA663C6BD95ED11D7BF786508CC120E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=bidswitch
                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):34
                                                                                                                                                                                                                        Entropy (8bit):3.925410635240724
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YAPRe1Kyn:YAPU
                                                                                                                                                                                                                        MD5:E14FDCEC0992A480EC965CE10C0E45E6
                                                                                                                                                                                                                        SHA1:AD26C5CB7FAAEC70B9C38836410164FDD0CB143A
                                                                                                                                                                                                                        SHA-256:E2D4644E397E8A723F389E039DC8D0659F61B965963C59B90BED4A1D0FB9EB4F
                                                                                                                                                                                                                        SHA-512:DD3F19920D7E8570B9D480C83FED051F89BBCE4F3EDB542533AFE9B48DB0517DF180E8BA778FB5B4CC9D93128B879CC0C4432D45693920BBB368C6CA91D78787
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:{"error":"Failed to authenticate"}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):488
                                                                                                                                                                                                                        Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                        MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                        SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                        SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                        SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                                        Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):50297
                                                                                                                                                                                                                        Entropy (8bit):4.272494390623752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:gQl97m2UhpT8vMVgj4Mjs0nNKLn4WUisBq:OjgkYs0nNKLn4WUisBq
                                                                                                                                                                                                                        MD5:6456D197D494E7EE00DA27310D2F1993
                                                                                                                                                                                                                        SHA1:EB58FFB02961AF43CC7B99703F6BBEB46E380C6E
                                                                                                                                                                                                                        SHA-256:8B9D0D77FAB58E1E1EC4FD77F06ECEBEDF37E54AD7B3A3F0D6641DE0204FCAA9
                                                                                                                                                                                                                        SHA-512:7DC13B9C8F39A34CEE7E33539103EF17A1F33324E7F9E042F659FEC827A8F689A18C636D1EBE4E815DBBC7D700B52BF8C4FB74E8990CF05ED2467E126C357E36
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function () {. "use strict";. // log related. let logLevel = null,. logCategory = "(TTD)";. const LOG_LEVELS = ["debug", "info", "warn", "error"];. let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () {. const e = "debug" === t ? "log" : t;. if (logLevel && console && "function" == typeof console[e]) {. const a = LOG_LEVELS.indexOf(logLevel.toString().toLocaleLowerCase());. if (!0 === logLevel || a > -1 && n >= a) {. for (var r = arguments.length, o = new Array(r), i = 0; i < r; i++) o[i] = arguments[i];. const [n, ...a] = [...o];. console[e](`${t.toUpperCase()} - ${logCategory} ${n}`, ...a). }. }. }, e)), {});.. function updateLogLevl(l) {. logLevel = l. }.. // config example:. // {. // "cssSelectors": ["input[type=email]"],. // "detectionSubject": ["email"],. // "detectionEventType": "onclick",. // "tri
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38582), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):38590
                                                                                                                                                                                                                        Entropy (8bit):5.294651497536075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rO70wDgKuJz+ZbNuSPlVTzkRnddaJQUky7nrTDKUgigNC1Qaa3rJBFgTsVNmlio4:w0qumBs/0Xnaiwa6ssUoqAMnwtB
                                                                                                                                                                                                                        MD5:92F8C01350C630F414F5D0B015AD6864
                                                                                                                                                                                                                        SHA1:EAB40AB4E77F92F2FB17684AAF44B579A51B8034
                                                                                                                                                                                                                        SHA-256:17B79ECE7EF9D1454A90156690D33D64387B67A7A7548FC826012512E287A937
                                                                                                                                                                                                                        SHA-512:C2D619D5CBEC24AAA5DA29A80031ECE9EE65B949F38E00E75EF6EBFFA0A38B3FD3F32F271A941D3E0D1F001B90D0A30D3A9CF342E409FE3FB75AC47A3361FF9A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(101),e(103),e(104),e(113),e(114),e(117),e(123),e(138),e(140),e(141),r.exports=e(142)},function(r,t,e){var n=e(2),o=e(38),a=e(62),c=e(67),i=e(69);n({target:"Array",proto:!0,arity:1,forced:e(6)((function(){return 4294967297!==[].push.call({length:4294967296},1)}))||!function(){try{Object.defineProperty([],"length",{writable:!1}).push()}catch(r){return r instanceof TypeError}}()},{push:function(r){var t=o(this),e=a(t),n=arguments.length;i(e+n);for(var u=0;u<n;u++)t[e]=arguments[u],e++;return c(t,e),e}})},function(t,e,n){var o=n(3),a=n(4).f,c=n(42),i=n(46),u=n(36),f=n(54),s=n(66);t.exports=function(t,e){var n,p,l,y=t.target,h=t.global,v=t.stat,g=h?o:v?o[y]||u(y,{}):o[y]&&o[y].prototype;if(g)for(n in e){if(p=e[n],l=t.dontCallGetSet?(l=a(g,n)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (20301), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20301
                                                                                                                                                                                                                        Entropy (8bit):4.962223177233322
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:lAW55HFHinG7EpwhjytVA/wChZPtN4702XsKbVgSqsOB06CZrXh4Zs6BdF:T5DHinGR9/zZPtN4702XsKSGi0dZraZN
                                                                                                                                                                                                                        MD5:D96E772B5EAC6EEABF2D1A6EF1E237ED
                                                                                                                                                                                                                        SHA1:3ED8A9337557CE03AA24148CB3C940BFC8835523
                                                                                                                                                                                                                        SHA-256:CCB5607DB52B481764F3EA2A76CB509FFE562E3D84373FDA1DADB9BD0DDDF10C
                                                                                                                                                                                                                        SHA-512:1953FF2DA50DC784F22D7B204E92F8FAA3690974BFBE323CB17D637EC6FA95430775F5A05A6616D03902C7FCCCEF72ACAE1A084C2A349202BC8BEBE5EE86A8A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687
                                                                                                                                                                                                                        Preview:!function(t){"use strict";var i={id:0,title:"",display:0,status:"",order:"default",orderby:"desc",direction:"left",spacing:20,speed:10,cloneItems:"yes",wrapItems:"yes",hoverPause:0,height:null,minHeight:null,maxHeight:null,heightEase:"easeInOutQuint",heightSpeed:1.5,scrollInit:"empty",scrollDelay:2,maxWidth:"",bgColor:"",padding:{},margin:{},borderColor:"",borderStyle:{},borderWidth:{},borderRadius:{},contentsBgColor:"",contentsPadding:{},contentsBorderColor:"",contentsBorderStyle:{},contentsBorderWidth:{},contentsBorderRadius:{},titleDisplay:"none",titleContentsSize:"stretch",titleContentsPosition:"start",titleElement:"h3",titleElementPosition:"start",titleElementVerticalPosition:"start",titleTypography:{},titleMinWidth:"",titleMaxWidth:"",titleMinHeight:"",titleMaxHeight:"",titleColor:"",titleLinkColor:"",titleBgColor:"",titleMargin:{},titlePadding:{},titleBorderColor:"",titleBorderStyle:{},titleBorderWidth:{},titleBorderRadius:{},itemTypography:{},itemTextColor:"",itemLinkColor:"",i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.75
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                        MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                        SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                        SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                        SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlLbXbUkvE1bxIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                        Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (535)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):224391
                                                                                                                                                                                                                        Entropy (8bit):5.570989608144472
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:mwJko+RLM/RbbJpM2Aj8bYlLWfl1BsKjCCYfGKbWaxous6LNUFyoNA7x:mwJko+RLMZbbJlAj88lLwl1BsKjCCYfJ
                                                                                                                                                                                                                        MD5:4BC089494B289598C59A97B487E52EB9
                                                                                                                                                                                                                        SHA1:ABEFF67D81675746E3F123FC3440189D8D697C9C
                                                                                                                                                                                                                        SHA-256:EDA7DBC8BD5CB3C098E277155E4C167BBA27F7936A97D15870185DAEDC727026
                                                                                                                                                                                                                        SHA-512:F2CC92E5C883A7AA9FE9175FD7518AA3DED0D9E980CAA9C4F96DF34176585E5A90689CFE3A036FE89E9AC12E34286BB747E3F54B9DC0322F4941F2D4C03576BD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/main.js
                                                                                                                                                                                                                        Preview:(function(_){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2019 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*.. Copyright 2017 Google LLC. SPDX-License-Identifier: BSD-3-Clause.*/./*..Math.uuid.js (v1.4).http://www.broofa.com.mailto:robert@broofa.com.Copyright (c) 2010 Robert Kieffer.Dual licensed under the MIT and GPL licenses..*/.var aaa,ma,oa,na,ra,caa,daa,Ma,nb,ob,faa,laa,naa,pc,qc,wc,taa,xaa,yaa,waa,Haa,Faa,Gaa,Daa,Caa,Eaa,Gd,Iaa,Jaa,Ed,Kaa,Maa,Laa,Naa,Oaa,Od,Paa,Qaa,Ud,Taa,Uaa,Waa,Xaa,ie,$aa,He,dba,gba,aba,fba,eba,cba,bba,hba,lba,Ye,oba,ef,pba,tba,vba,wba,xba,Aba,yf,zf,Af,Bf,Cba,Dba,Hba,Eba,Gba,Ef,Pf,Iba,Rf,Sf,Jba,Kba,Mba,Oba,Pba,Tba,Uba,Xf,Vba,Sba,Qba,Rba,Xba,Wba,Zf,$ba,Zba,aca,eg,bca,dca,eca,fca,ica,ig,kg,lg,gca,hca,lca,mg,ng,og,mca,qg,pg,nca,pca,rca,vca,xca,wca,zca,yca,Eca,Fca,Jca,Kca,Gi,Mca,Nca,Oca,Rca,Qca,Sca,Pi,.Pca,Tca,pj,vj,Lj,Mj,$ca,Vj,cda,eda,
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):391
                                                                                                                                                                                                                        Entropy (8bit):4.502958617524926
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1MdtrQb:si2N1V4NxwZG1wo
                                                                                                                                                                                                                        MD5:E136DDC50FA23CA2658886D753EECDA1
                                                                                                                                                                                                                        SHA1:11C81ADFF010E7307D46B329AB45BE9902649C7B
                                                                                                                                                                                                                        SHA-256:A217F69351069DA2AD38A5743662C2713469C2AD262217031D2EA890158FE434
                                                                                                                                                                                                                        SHA-512:C1B3F6BDB60A789816845B9856B6DCA110AE4B1C6F37345866A744D1BC41515F314AD8144AE389F41050336522D0D007C5232E185C2A1C1087E9FEC7DDB089F4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://insight.adsrvr.org/track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fabout-us%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                        Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( [] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4568), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4568
                                                                                                                                                                                                                        Entropy (8bit):5.775787267994089
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUpGAXga:1DY0hf1bT47OIqWb1QGuga
                                                                                                                                                                                                                        MD5:16A9B1940F25C0A7BD6548EC68737760
                                                                                                                                                                                                                        SHA1:5FFA5AFC5E87252BC21E795A5A444EA2CE0E0414
                                                                                                                                                                                                                        SHA-256:FCED056F8BC0F968B49259A75D0353209E209FE0776EC3B8665FF3947A580D09
                                                                                                                                                                                                                        SHA-512:3EEED257335520EDB7E13F8A37BB54BA8CA71AACA0F5BCCA6391A61C2A061F98B020AAAEDF5054608FA11E524897F4910217BC0EB8565DE9A29E9E66BCFFA321
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/830449523/?random=1728054596162&cv=11&fst=1728054596162&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (883)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):922
                                                                                                                                                                                                                        Entropy (8bit):4.999117674038419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zAMg0MXzukLoWCa/Tp+WqKahZJ0MaPIMayMaP/MaZD1:kMbMDjL/Ca1BavJTUveUUGx
                                                                                                                                                                                                                        MD5:20876413FBFE6D0A98B74B6D95B136F9
                                                                                                                                                                                                                        SHA1:7B28C976A19CB45ACE018433E7518F6A9B9F1F7D
                                                                                                                                                                                                                        SHA-256:CAE5AA42D53A4910845D96C68DA9C45B85FB8B3650E2A5F1D9EBD6BA4D764935
                                                                                                                                                                                                                        SHA-512:BF6E32B67C07ECC3EAD458844C8415A393300BA9E933F126AD35FF05245BB81A47E1124BCB1486AEEBA879D2147E8471937916AE5CC0A0ECA6DCF1E7D2FF12B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:jQuery(document).ready(function($){(function($){function readyFn(){(function($){$.fn.visible=function(partial){var $t=$(this),$w=$(window),viewTop=$w.scrollTop(),viewBottom=viewTop+$w.height(),_top=$t.offset().top,_bottom=_top+$t.height(),compareTop=partial===!0?_bottom:_top,compareBottom=partial===!0?_top:_bottom;return((compareBottom<=viewBottom)&&(compareTop>=viewTop))}})(jQuery);var win=$(window);var allMods=$(".animated");var containerallMods=$(".animatedcontainerimg img");allMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}});win.scroll(function(event){allMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}})});containerallMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}});win.scroll(function(event){containerallMods.each(function(i,el){var el=$(el);if(el.visible(!0)){el.addClass("go")}})})}.$(document).ready(readyFn)})(jQuery)})
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 10 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1322
                                                                                                                                                                                                                        Entropy (8bit):6.867728423202041
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:/1hmYaWwjx82lY2T3XVRWf0LyJ3V95bSONbGiOX7uEMtRDyn2KU1G9q7N:NMYLNn2DWJ3F67hMPDynQq6
                                                                                                                                                                                                                        MD5:01D1791D695FBF3F46556A3E3A470DBF
                                                                                                                                                                                                                        SHA1:74504912390AE12742461611B975BC0BEE4B739C
                                                                                                                                                                                                                        SHA-256:72F5DEF7E15D614F8083DC1AB00BC29D95D30B0AFF9C3F35A4D36303DB892BFE
                                                                                                                                                                                                                        SHA-512:11D72DFD2BB7B7520E561A3EFFDD7DD58B99B837DF83FEE37FE59D1F7A980BE96055D41ED19F291781EB45FBB8BE81A8D2A73F4BB86010CEFEF3A2E067DA1160
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.PNG........IHDR...............y.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:82D53FC46A8C11E9BE2CC3D0FCBFEBA2" xmpMM:DocumentID="xmp.did:82D53FC56A8C11E9BE2CC3D0FCBFEBA2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:82D53FC26A8C11E9BE2CC3D0FCBFEBA2" stRef:documentID="xmp.did:82D53FC36A8C11E9BE2CC3D0FCBFEBA2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Z.Z.....IDATx.b...?..L..q...@F."O...3#H..".}.......9Y.....!...M.$..>...........>..r....d3.U.....IO..b.<...+...l
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 150124, version 772.256
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):150124
                                                                                                                                                                                                                        Entropy (8bit):7.996936451656673
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:3072:7sCbk7w0ZXdkN6iMjif3Lr7x7wAtf+D7gDk1feXDLnurWHqrNIuv5n0:7sCbkFZXdC7MaLr9w2mIY1feXXurWyNW
                                                                                                                                                                                                                        MD5:C64278386C2BBB5E293E11B94CA2F6D1
                                                                                                                                                                                                                        SHA1:6B99AA650BD12A36CAA14E0127435D8F4CD3BA73
                                                                                                                                                                                                                        SHA-256:7152A6933EE3D690EC2AF3D09DA9D701723D16AA3410A6D80F28FF8866F3B880
                                                                                                                                                                                                                        SHA-512:0CCDC1515510D902C0B4A48B863C48BAD86E1F766B1F9C890A64E28D91EE7C6D488241C531FC094D15B29C211DA71E092587A987E24EE8E67EF8EA99C284E821
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-solid-900.woff2
                                                                                                                                                                                                                        Preview:wOF2......Jl..........J..........................8.$. .`..<........@..p. ...Q ......;.#R4{x..Y..................G?../~.....O...?.....?.....q...i........k..>g.}.....!RL6.n.:B..c|.....)..o..y.u2o..T..D.e..I......A.v..A.:0..2.>/...P.B..&b.Wk.xgR..".v.>...%.G......U]}...f....o..G..</.@.N....0.....UQ..&..".t.r...t..@.".f....Y.;T..S......`..'.f...F#.H.4..8v.X.n....R.l./....k.(G......h...#...?......y.r..s....n........g.CMwM...Z.Q.Un.U.FH(..d...D..@.a..l.N ..G..^g..{.3........z..7..;....+m......>M3#Y.5......(@.!!q.!]I..N.J....u%..lM~..o.....D..V.Y<..4=.....4C......0c;.:x..2:.8..+*.....*j...*z.n.....*.=+....j....j.='..8...<...........".].....e0.F]D`/.Ua."..(<..^.;..4..R....Y..4r.*.G....?A......?......N.*.....1...;"...rw..T.<B...;..b......).D..H.CK4B8....&.Y.i.-K./.!,..7#.g$0c....)].}l..6.*;...Ye*iZo.O.sA.SX/...........t2.QCT.y..CV...`.9.0...s...{......f....... ...........i..d....;..Hf6.2b..........Z..P.H. .....".V..0..$#*.`D.g.k......=gkYZ..Z..J._R...."
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):70
                                                                                                                                                                                                                        Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                        MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                        SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                        SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                        SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=3374343821638591051&ttd_tdid=a927a141-4d9f-44a5-9bf7-ecd4a3962dca
                                                                                                                                                                                                                        Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):89503
                                                                                                                                                                                                                        Entropy (8bit):5.290152941028811
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:ejExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vE:eIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                                                                                                                                        MD5:0732E3EABBF8AA7CE7F69EEDBD07DFDD
                                                                                                                                                                                                                        SHA1:4CD5DDC413B3024D7B56331C0D0D0B2BD933F27F
                                                                                                                                                                                                                        SHA-256:CE9D07500AD91EC2B524C270764EC4C9A33E78320D8D374EC400EDE488F6251B
                                                                                                                                                                                                                        SHA-512:41D24C426ABCF913BE59917591D906318A547661280036B098A2B1B948BCF9FF14F268B140DB10956730D64A857A61B81034D888ED7F857419DEE6B8D327447C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4172), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4172
                                                                                                                                                                                                                        Entropy (8bit):5.203045578560787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6Uoa7bS0wGx/ofXXjxZUXiwk0VTHTamh1cwpI:5oaVPx/ofDxZtPYTHbpI
                                                                                                                                                                                                                        MD5:4725FC74389124C04D94C895071B18AC
                                                                                                                                                                                                                        SHA1:933233AE95F04996D5E2198C3041E603443B303F
                                                                                                                                                                                                                        SHA-256:1070E29F1B2053F67A18D3B8F6474E5AD05B375E0A549FE5F08EB7EE30D81C34
                                                                                                                                                                                                                        SHA-512:59C62908D6FFEEFCE26ABB65D76C51B5EF2F23BEECCF56BBEEDA4CAFAA2327311C4430C32A4319383E2E04C4937B12E04C26DB839817CA258C6419668B01B2F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[0-9]",a:"[A-Za-z]","*":"[A-Za-z0-9]"},autoclear:!0,dataName:"rawMaskFn",placeholder:"_"},A.fn.extend({caret:function(e,t){var n;if(0!==this.length&&!this.is(":hidden")&&this.get(0)===document.activeElement)return"number"==typeof e?(t="number"==typeof t?t:e,this.each(function(){this.setSelectionRange?this.setSelectionRange(e,t):this.createTextRange&&((n=this.createTextRange()).collapse(!0),n.moveEnd("character",t),n.moveStart("character",e),n.select())})):(this[0].setSelectionRange?(e=this[0].selectionStart,t=this[0].selectionEnd):document.selection&&document.selection.createRange&&(n=document.selection.createRange(),e=0-n.duplicate().moveStart("character",-1e5),t=e+n.text.length),{begin:e,end:t})},unmask:function(){return this.trigger(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4172), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4172
                                                                                                                                                                                                                        Entropy (8bit):5.203045578560787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6Uoa7bS0wGx/ofXXjxZUXiwk0VTHTamh1cwpI:5oaVPx/ofDxZtPYTHbpI
                                                                                                                                                                                                                        MD5:4725FC74389124C04D94C895071B18AC
                                                                                                                                                                                                                        SHA1:933233AE95F04996D5E2198C3041E603443B303F
                                                                                                                                                                                                                        SHA-256:1070E29F1B2053F67A18D3B8F6474E5AD05B375E0A549FE5F08EB7EE30D81C34
                                                                                                                                                                                                                        SHA-512:59C62908D6FFEEFCE26ABB65D76C51B5EF2F23BEECCF56BBEEDA4CAFAA2327311C4430C32A4319383E2E04C4937B12E04C26DB839817CA258C6419668B01B2F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[0-9]",a:"[A-Za-z]","*":"[A-Za-z0-9]"},autoclear:!0,dataName:"rawMaskFn",placeholder:"_"},A.fn.extend({caret:function(e,t){var n;if(0!==this.length&&!this.is(":hidden")&&this.get(0)===document.activeElement)return"number"==typeof e?(t="number"==typeof t?t:e,this.each(function(){this.setSelectionRange?this.setSelectionRange(e,t):this.createTextRange&&((n=this.createTextRange()).collapse(!0),n.moveEnd("character",t),n.moveStart("character",e),n.select())})):(this[0].setSelectionRange?(e=this[0].selectionStart,t=this[0].selectionEnd):document.selection&&document.selection.createRange&&(n=document.selection.createRange(),e=0-n.duplicate().moveStart("character",-1e5),t=e+n.text.length),{begin:e,end:t})},unmask:function(){return this.trigger(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 466 x 674, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):37181
                                                                                                                                                                                                                        Entropy (8bit):7.900231442474069
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:3KeN390fgWi3JOGmRR4a+hEpqMQg10f8sHKCqx5xMaZ+PLaXzmiWka:3K00gjEjWEpqII8cI5ZYUzK
                                                                                                                                                                                                                        MD5:B83AB3D4F78928C26E12B4D5F860E2B6
                                                                                                                                                                                                                        SHA1:5317B7B97641E5F96B7C9B148AD32C76599B4B7D
                                                                                                                                                                                                                        SHA-256:233451F268C7F5F1253FE765EE4A35C5C434DBC6A8A4EAA3FAF4EC681A0A0F3E
                                                                                                                                                                                                                        SHA-512:93FB6A8E2456086B664950E781E1E0A35F0D355576BF60D4D44B35B1059A86CB91C3F11EB22B4C99EED8B86B8D89351BAF15C1EC1A71C2BC1CD071AA3B3DA382
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.formilla.com/remoteAssets/img/widgets/v4/sprite.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............b.]j.. .IDATx...X....'......h..{..b'j.........P....~......... ..Az/..........Y]..v.evu.....g.9...9..............w@FFFFF....222222.........1f$..pqq......u.sDwb1.N..).-.W.......u..t....J...1L$.....,c...."..{j......B..d...5.w@F.H}@.1N.$..q...g-."...1^.,R..#y.d...d...."....<+.ms...Y.2z...z(..s.l.L-...........D.q.x.ey(..!....}...,c..DG.Y..TL...Y.2z....\...D..%......h..V...g.V~.>.J_.(..Y.8... N..@...&.T.V..B-.j......hEJ.Fx...f.O...j{..> ..'5..t.'..fE...E*S.T]..kM.#..|1J..{......^."..\..*..z..>J}@.1N.).W... Jm.!.Y..L...B....B......^.G....I$.A).D.{Ix}.POSa..}...,c.TC...k. G].....T.FT]Aw..J..v...J.PJT.Tn,a.c....k..L......2...e...X.[[....E*S......^$....}1..B.M.#Q6].".......}.vz.....d..DG.....kJ.C-.!..X#c.hS)..V...wB.b.".ra...(..*.eNX..*.ByI..VGg.> ..'ZJ..qiKm.%.,R...Re.E.@.....J.".......{...x..D.%.7. +...B.~..uG.|d.%.T...B./.1. ..&F.7Y.2:.M..^DJ.{...B......*....)e.....:Q.y.uU.QW.......J..L]..H.iu...4D.V..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15552
                                                                                                                                                                                                                        Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (618)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):976
                                                                                                                                                                                                                        Entropy (8bit):5.4187381882170484
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:si2N1V4NxwZG18hzv6uv+jzqDR+E6zv8jzro:rN3Sj6q+iEbj80
                                                                                                                                                                                                                        MD5:4C82EB6E8592602F1FDD397104A686BD
                                                                                                                                                                                                                        SHA1:46432F4E8C271124B6E92453C361A3DD324EAF91
                                                                                                                                                                                                                        SHA-256:261F6A9A20AFBDC8B15493B1FB6AB726E52D64F4E9D629B408F0B386D6B81DB0
                                                                                                                                                                                                                        SHA-512:9C8323C7FA6B96A99A2297B651A71DCDCEDCCB033E277FFC603FB21BF09AA8A40A7A9854B30DF6E2E9BF1707F1A958A69AA22EAAC312093BB9AC529140AA8BD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://insight.adsrvr.org/track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2Fservice-areas%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                        Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&expiration=1730646637&gdpr=0&gdpr_consent=","https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic","https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=a927a141-4d9f-44a5-9bf7-ecd4a3962dca&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10150)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10332
                                                                                                                                                                                                                        Entropy (8bit):5.175424441862342
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:TrxXtNLOw5Lx/jq/XOnAm5M5f6IyfGmojJnd9:TrxXt4AN/DNxojJnP
                                                                                                                                                                                                                        MD5:6BDD4DCA7CB09218E1860E6E0CA8A823
                                                                                                                                                                                                                        SHA1:DFF6AC08D3CCF6F1D4F31C2D77FFA19E5ED112EE
                                                                                                                                                                                                                        SHA-256:B7F28F2464E085279A304D2ABEE8F0C89F82077338DFE0DD44882ED0D53D018C
                                                                                                                                                                                                                        SHA-512:69C128B655B22B150090D585FAE2D1E2375400EDAC8A8F61A9FD12CBEE07D464AF43820BBF32E21AD55FF12087F9172F51F70943E301A2301C2E5E3A90993990
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*!. * jQuery UI Effects 1.13.3. * https://jqueryui.com. *. * Copyright OpenJS Foundation and other contributors. * Released under the MIT license.. * https://jquery.org/license. */.!function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery","./jquery-var-for-color","./vendor/jquery-color/jquery.color","./version"],t):t(jQuery)}(function(u){"use strict";var s,o,r,a,c,e,n,i,f,l,d="ui-effects-",h="ui-effects-style",p="ui-effects-animated";function m(t){var e,n,i=t.ownerDocument.defaultView?t.ownerDocument.defaultView.getComputedStyle(t,null):t.currentStyle,o={};if(i&&i.length&&i[0]&&i[i[0]])for(n=i.length;n--;)"string"==typeof i[e=i[n]]&&(o[e.replace(/-([\da-z])/gi,function(t,e){return e.toUpperCase()})]=i[e]);else for(e in i)"string"==typeof i[e]&&(o[e]=i[e]);return o}function g(t,e,n,i){return t={effect:t=u.isPlainObject(t)?(e=t).effect:t},"function"==typeof(e=null==e?{}:e)&&(i=e,n=null,e={}),"number"!=typeof e&&!u.fx.speeds[e]||(i=n,n=e,e={}),"function"==typeof n&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (1964), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1968
                                                                                                                                                                                                                        Entropy (8bit):4.865482818125698
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4u/SZOZHEPJ/lCpJznVkATpkHNrreVgZq6yiHeZItHhAgq8hD/+Mjvw0:4qTEJaJzVWKgWFZFVGD/+90
                                                                                                                                                                                                                        MD5:95F748C416857EB8D7797B2FB4AFBCBD
                                                                                                                                                                                                                        SHA1:3AABB82A56E1495F85BBEBF94C6FD9298A41BD93
                                                                                                                                                                                                                        SHA-256:D90A95D7696F10FCEC71CDE08E2772333FB129FF1DE3EC02A2F2B306E21A49BE
                                                                                                                                                                                                                        SHA-512:B9BDEC62DF9900EBE4414937BDD720A8DBA7348D09A080FD36C50643D9088D7C5D226B34CF20F238FBE5229690ABAA34621FD6A6039FCAA31CD006DE454803DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/slick.css?ver=1708023687
                                                                                                                                                                                                                        Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir='rtl'] .slick-slide{float:right}.slick-slide img{display:block}.slick-s
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (43721), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43721
                                                                                                                                                                                                                        Entropy (8bit):4.910177467376052
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:B/V+RI/l/iEBOaVnLt0+a2H1Zvc31d6T+WbObGX/dBCrJ2A568M7eQqLCjUziOoO:B/V+9qso+Clz1IeOzCrfWYvKhdf
                                                                                                                                                                                                                        MD5:24E1AAB73D398B04BEDB185AC75F540D
                                                                                                                                                                                                                        SHA1:1DFA89492283D4F417F2CA82147F59A7749D1A50
                                                                                                                                                                                                                        SHA-256:053843FBC2E624620A35A1DDFD26A5797E81DFFD77BBBE6207F58B72FCB4C53F
                                                                                                                                                                                                                        SHA-512:3CAAA996805C6127086BB3AFC0A41C71E93C4B56088B902757305A27C59300C74AC09273D46A3118E740C39086C2664C47EBA6505926C4C896CDAD3A4E42C617
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min.css?ver=2.8.18
                                                                                                                                                                                                                        Preview:.gform-theme--api,.gform-theme--foundation{--gf-form-gap-x:16px;--gf-form-gap-y:40px;--gf-field-gap-x:12px;--gf-field-gap-y:12px;--gf-label-width:30%;--gf-label-req-gap:6px;--gf-form-footer-margin-y-start:24px;--gf-form-footer-gap:8px;--gf-field-date-width:168px;--gf-field-time-width:110px;--gf-field-list-btns-gap:8px;--gf-field-list-btns-width:calc(32px + var(--gf-field-list-btns-gap) + var(--gf-field-gap-x));--gf-field-pg-steps-gap-y:8px;--gf-field-pg-steps-gap-x:24px}.gform-theme--foundation *,.gform-theme--foundation ::after,.gform-theme--foundation ::before{box-sizing:border-box}.gform-theme--foundation fieldset,.gform-theme--foundation legend{background:0 0;padding:0}.gform-theme--foundation fieldset{border:none;display:block;margin:0}.gform-theme--foundation legend{margin-inline:0}.gform_anchor.focus-visible{outline:0}.gform_anchor:focus-visible{outline:0}.gform-theme--foundation .hidden_label .gfield_label,.gform-theme--foundation .hidden_sub_label,.gform-theme--foundation .scr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9141
                                                                                                                                                                                                                        Entropy (8bit):5.2975271144294185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                                                                                                                        MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                                                                                                                        SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                                                                                                                        SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                                                                                                                        SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):146
                                                                                                                                                                                                                        Entropy (8bit):5.004467713836544
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YAnQWpW/YlHXAHnB/43G3GQl0USQHYOBHfHTHf4Av6eYRKC5YR0Vn:YAngYlHQHnZd2o0Uj4GvTHwAvzY35hVn
                                                                                                                                                                                                                        MD5:F554069CB5C605B296D059027029FDED
                                                                                                                                                                                                                        SHA1:34A2F2F37B0C213D8F4EC99A61CA9E5978CBF73E
                                                                                                                                                                                                                        SHA-256:DC0B26DBBB2E12855F164EA69CAEBC1D68850FF34C4DA521239DA75FE49175D9
                                                                                                                                                                                                                        SHA-512:F21EE5BBA7CD472A5248D84A677AC8FDE4C603CD0FB32D3D3FB55C5941E4998A31FD7C4B64A10D7ECCF5DFCC95B7E38EE3FA8E70A42BB300EBEADAB0ACA3ECB3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://js.zi-scripts.com/unified/v1/master/getSubscriptions
                                                                                                                                                                                                                        Preview:{"err":false,"subscriptions":{"ws":{"websiteId":"6504741c9cc5e659a2211855"}},"_zitok":"6b77c50b2e82fe1aea8d1728054610","_vtok":"OC40Ni4xMjMuMzM="}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (17289), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17290
                                                                                                                                                                                                                        Entropy (8bit):5.309183278151243
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:slf+lHppokulfQc3KdCxc4KUnlTJHbMEdgKwyFYPO512KxZts3JSm7hq:ssfiJ1xc+n/gUVWmyjL0
                                                                                                                                                                                                                        MD5:54E7080AA7A02C83AA61FAE430B9D869
                                                                                                                                                                                                                        SHA1:96DD0F5CA049A7CB23A13E28CFDA2D3C14D4A6A1
                                                                                                                                                                                                                        SHA-256:6B63F93F45B836123619E22860A43538AC0CD157F7AFD2F58134E28E5E18FA04
                                                                                                                                                                                                                        SHA-512:B681DB794FA7BD8B51B3113E3327778A4F2F6EDA1472358C35634437DE5FDF0B632FE3BBC0CC5EDC239B349CCD716ACBDC87C515153457E101D9A1438C373A5F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:"use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e=r(2409),o=String,i=TypeError;t.exports=function(t){if("object"==typeof t||e(t))return t;throw new i("Can't set "+o(t)+" as a prototype")}},3326:function(t,n,r){var e=r(8078),o=r(6082),i=r(8955).f,u=e("unscopables"),c=Array.prototype;void 0===c[u]&&i(c,u,{configurable:!0,value:o(null)}),t.exports=function(t){c[u][t]=!0}},3234:function(t,n,r){var e=r(6537),o=String,i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not an object")}},5377:function(t,n,r){var e=r(9354),o=r(3163),i=r(3897),u=function(t){return function(n,r,u){var c,a=e(n),f=i(a),s=o(u,f);if(t&&r!=r){for(;f>s;)if((c=a[s++])!=c)return!0}else for(;f>s;s++)if((t||s in a)&&a[s]===r)return t||s||0;return!t&&-1}};t.exports={includes:u(!0),indexOf:u(!1)}},232
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2322)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2358
                                                                                                                                                                                                                        Entropy (8bit):5.195577996716204
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Q7ZoaXCwG54toFsQ9it47DxKQiGaiGBq0K8HzwwQ0sGvayXk2:wxXCwG5ts/DQjvXdysYd
                                                                                                                                                                                                                        MD5:85CCFA6BFEB1F46E967D204F827FF4DC
                                                                                                                                                                                                                        SHA1:37F9F7A030569DDED1441F85916B7EB0EEFD59EB
                                                                                                                                                                                                                        SHA-256:BB4E63C126BEAE75728FC000A8847D4D91427B7A63E711F3668DE1C20BD5D76C
                                                                                                                                                                                                                        SHA-512:1F05740E7D7BC782AC44BBF371312A8E2D684D55A6E7DA2038C266E8E8208CF3629C4AE048F96CF785BEC2377786C2498A7EC82BB4160C2620E510CF7164848A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:/*! This file is auto-generated */.(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};e.r(t),e.d(t,{setup:()=>d,speak:()=>p});const n=window.wp.domReady;var o=e.n(n);const i=window.wp.i18n;function a(e="polite"){const t=document.createElement("div");t.id=`a11y-speak-${e}`,t.className="a11y-speak-region",t.setAttribute("style","position: absolute;margin: -1px;padding: 0;height: 1px;width: 1px;overflow: hidden;clip: rect(1px, 1px, 1px, 1px);-webkit-clip-path: inset(50%);clip-path: inset(50%);border: 0;word-wrap: normal !important;"),t.setAttribute("aria-live",e),t.setAttribute("aria-relevant","additions text"),t.setAttribute("a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):326498
                                                                                                                                                                                                                        Entropy (8bit):5.5997094264049165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:S4eYIGKlqF/41MvO5K1x72Dej7rs4FVVl2bT+lBM:beYwUF/4slgT+lm
                                                                                                                                                                                                                        MD5:5924A5A96F2BD1BEE7E62A5A68B71206
                                                                                                                                                                                                                        SHA1:3E16C84D6E6A0467F5B2BB129C4E255EA6AC93D4
                                                                                                                                                                                                                        SHA-256:B819F3BD345DCA5B87242593BB694AADE49BD4184DC140C7F2567A4863C36AF9
                                                                                                                                                                                                                        SHA-512:0553B8A41F3E228000EA46CEED332B0CE21F282E87DC5E7A728300389530019F95A6BCF8F25103EAE7A6B364A1F5F52959A5D5EEF4A4348C16AEE246346E6B3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):89503
                                                                                                                                                                                                                        Entropy (8bit):5.290152941028811
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:ejExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vE:eIh8GgP3hujzwbhd3XvSiDQ47GKq
                                                                                                                                                                                                                        MD5:0732E3EABBF8AA7CE7F69EEDBD07DFDD
                                                                                                                                                                                                                        SHA1:4CD5DDC413B3024D7B56331C0D0D0B2BD933F27F
                                                                                                                                                                                                                        SHA-256:CE9D07500AD91EC2B524C270764EC4C9A33E78320D8D374EC400EDE488F6251B
                                                                                                                                                                                                                        SHA-512:41D24C426ABCF913BE59917591D906318A547661280036B098A2B1B948BCF9FF14F268B140DB10956730D64A857A61B81034D888ED7F857419DEE6B8D327447C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://www.formilla.com/remoteAssets/js/widgets/v4/jquery-3.6.0.min.js
                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 368x245, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):90110
                                                                                                                                                                                                                        Entropy (8bit):7.985344633470881
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:cmUQnXG2gglUeIAHrtv05rmMC6RzVnr9kn2F8B8bO7F0FuYCQEZmE+3bX1oeBaPQ:cmpXggAirtW+KB5k2kMZtXqkkvrc
                                                                                                                                                                                                                        MD5:506FCAA20C4BE7E5A1FBC20FA958D8E8
                                                                                                                                                                                                                        SHA1:B66FECFF6088AE77D6775B3B90B103F5EFAB296A
                                                                                                                                                                                                                        SHA-256:F9052179B23529762F6F90707197677E653F1A2577947226E98CC5E179367DA4
                                                                                                                                                                                                                        SHA-512:36D55773867E6CC5A3C670BDDE1CB8105A4B46C69A8EB4293E1A7E9564ECA9CD62BB1DF3A42D1F0D2A87B631E291AD1A1C04030D4946D4A4046B6B22556140C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.......d......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F116DC1D548B11E98648AE57FC3ADF8B" xmpMM:InstanceID="xmp.iid:F116DC1C548B11E98648AE57FC3ADF8B" xmp:CreatorTool="Google"> <xmpMM:DerivedFrom stRef:instanceID="34127543EF5BF779E7C57537CACAA6B4" stRef:documentID="34127543EF5BF779E7C57537CACAA6B4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d...............:....J...4.._............................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9500), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9500
                                                                                                                                                                                                                        Entropy (8bit):5.361838920270885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:j85B3yJdCE9r1dPZiDVGTtxRNs9lWzCWDFELiIh77fL4KL4vTfNhB:jawdC2BdPeOUDWzCOFELiIh77UzbVhB
                                                                                                                                                                                                                        MD5:B2877DA906A3216C4F3FC4030B205E54
                                                                                                                                                                                                                        SHA1:F7A612259BB345C70A1CAC073527E39DD5D8A0B7
                                                                                                                                                                                                                        SHA-256:E779904E434D50E426E79DFAC680CDB8A04564E67121C257974278A02979E407
                                                                                                                                                                                                                        SHA-512:428880BD5D5F63AF2E6A9354A6A500249E2A9EC96E5D3B995AEB9A467DBC075B255ACFFDB48A1A265273CFDFD25EBAB308D3B765BCCAD1C8BFF508947C19B866
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://js.zi-scripts.com/zi-tag.js
                                                                                                                                                                                                                        Preview:if(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule.zoominfo.com/zischedule.js";window.zitag.FORMCOMPLETE_BACKEND_URL=window.ZITagEnv==="dev"?"https://ws-assets-staging.zoominfo.com/formcomplete.js":"https://ws-assets.zoominfo.com/formcomplete.js";window.zitag.ZI_TAG_BACKEND_URL=window.ZITagEnv==="dev"?"https://js-staging.zi-scripts.com/unified/v1/master/":"https://js.zi-scripts.com/unified/v1/master/";window.zitag.ZI_WS_BACKEND_URL=window.ZITagEnv==="dev"?"https://wss.zoominfo.com/pixel/":"https://ws.zoominfo.com/pixel/";window.zitag.isScheduleScriptAlreadyLoaded=()=>{if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFor
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1009)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5565
                                                                                                                                                                                                                        Entropy (8bit):5.157468306429249
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:oLMVjOq27PaehLE3q7X60pa+Dy1d9eDZvN94vUohdXpRtTtvu:oLGjOqWPDET0pa+Dy1d9eDZvP4LXtc
                                                                                                                                                                                                                        MD5:C9B2411496F8ED715082DC36E56B4639
                                                                                                                                                                                                                        SHA1:8C5BC29368C77DE0F29D58D950A79328BDF95D29
                                                                                                                                                                                                                        SHA-256:56E39BE859F90DF16E43F893A5763A2492D723FB6481413586A0BEA849882EEB
                                                                                                                                                                                                                        SHA-512:D775D9300DD1BAF267838FA765810C6F7328A98458B057CFD7C6EC352B55ECBFB545397ABBED83D06E1A8D84633D9D3D3817A81BB0A213A61990AF9830FA5160
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:function dittyLoadGoogleFont(font){const fontId=font.replace(/\s+/g,"-").toLowerCase();let link=document.getElementById(`ditty-google-font--${fontId}`);if(!link){link=jQuery(`<link id="ditty-google-font--${fontId}" href="https://fonts.googleapis.com/css?family=${font}" rel="stylesheet">`);jQuery("head").append(link)}}.function dittyLayoutCss(layoutCss,layoutId,updateCSS){var $styles=jQuery("style#ditty-layout--"+layoutId);if(undefined===$styles[0]){$styles=jQuery('<style id="ditty-layout--'+layoutId+'"></style>');jQuery("head").append($styles);updateCSS="update"}.if("update"===updateCSS){layoutCss=layoutCss.replace("&gt;",">");$styles.html(layoutCss)}}.function dittyDisplayCss(displayCss,displayId){var $styles=jQuery("style#ditty-display--"+displayId);if(undefined===$styles[0]){$styles=jQuery('<style id="ditty-display--'+displayId+'"></style>');jQuery("head").append($styles)}.displayCss=displayCss.replace("&gt;",">");$styles.html(displayCss)}.function dittyTypographyCss(settings){let c
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2104)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3122
                                                                                                                                                                                                                        Entropy (8bit):5.273606868430413
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:TZF6jVMjNn20RqvyuAMMSNzHunm3L3YUkDRkcVfURHuMKqS9jylVnz1GkaOt:D6jOjNn20RqqXTnmrYZ6KMukzXt
                                                                                                                                                                                                                        MD5:DAD5B595274A5ED0265C2ADC46F09CF6
                                                                                                                                                                                                                        SHA1:7023F4DE288E3D3D3B806C8B2A40D85C52BCC3E2
                                                                                                                                                                                                                        SHA-256:2ACD1056F85A7718AE98D6051106825071B48FEDC111512FA73452248F2DA099
                                                                                                                                                                                                                        SHA-512:F45DA5038804A02FD9A42068E6D3964C3C267528747ECC70D2E8E2DF2130D3DCADE75CFB310BF0A4AAC52829CFFA54A0831B63D237AE7EFB2FF2FC8D3D6EB848
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview:(function($){$(document).ready(function(){jQuery(document).on('wpcf7mailsent',function(e){$form=jQuery(e.target);if($form.attr('id').search('f268')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Contact Form'})}else if($form.attr('id').search('f279')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Pop Form'})}.gtag('event','conversion',{'send_to':'AW-830449523/BSA1CIHm4KsBEPPO_osD'})});$('.phone a').click(function(){gtag('event','Click',{'event_category':'Phone','event_label':'Phone BTN Click'})})});function doResizeActions(){var nav=$('#mainNav');var windowWidth=window.innerWidth;if(windowWidth<992){$(nav).removeClass('main-nav').addClass('mobile-nav')}else{$(nav).addClass('main-nav').removeClass('mobile-nav')}.return!0}.function onHashChange(){if(window.location.hash){var hash=window.location.hash;$('body').addClass('sticky-header');setTimeout(function(){console.log(hash);var scrollTo=$(hash).offset().top-70;$('body').animate({scrollTop:scrollTo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23383), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23383
                                                                                                                                                                                                                        Entropy (8bit):5.1770704875047455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:m6jRsfr31jnsg4vu/j6jnATcczxII+REFGNVs/9Oqqwsg0DMTnP2p1IgQb:19aL1jnsg4vu/jaAgczxIJREFOVqOlwH
                                                                                                                                                                                                                        MD5:DF4C4D96CF342BBC4F37123F25D72FDE
                                                                                                                                                                                                                        SHA1:614E3F2CCF3B6A811B35566583F19D5000CA1A69
                                                                                                                                                                                                                        SHA-256:7A208A14587694C3607E6A9421063AEC6495232C103D872A1D3E750379D83C28
                                                                                                                                                                                                                        SHA-512:798514246168670BF7444C30743E65D016494DF751919F14953EC4BF8F951072C683868FE68E5056655C6060B1A836DF2E9FAFA4980B98035E42F5A5EC5B2081
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1
                                                                                                                                                                                                                        Preview:!function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t){var e=getComputedStyle(t)||{},o=e.position,i=[];if("fixed"===o)return[t];for(var n=t;n=n.parentNode;){var r=void 0;try{r=getComputedStyle(n)}catch(s){}if("undefined"==typeof r||null===r)return i.push(n),i;var a=r,f=a.overflow,h=a.overflowX,l=a.overflowY;/(auto|scroll)/.test(f+l+h)&&("absolute"!==o||["relative","absolute","fixed"].indexOf(r.position)>=0)&&i.push(n)}return i.push(document.body),i}function r(t){var e=void 0;t===document?(e=document,t=document.documentElement):e=t.ownerDocument;var o=e.documentElement,i={},n=t.getBoundingClientRect();for(var r in n)i[r]=n[r];var s=x(e);return i.top-=s.top,i.left-=s.left,"undefined"==typeof i.width&&(i.width=document.body.scrollWidth-i.left-i.right),"undefined"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16687)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16882
                                                                                                                                                                                                                        Entropy (8bit):5.057843514828434
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:bb02iyL47azAWZkpE6TgK5EJNX+zeSrYSNQlI4d6zY9a6twFHxAM5WiHeBVOWjuC:5iyL47azAWZkpE6TgK5EJNX+zeSrYSNo
                                                                                                                                                                                                                        MD5:BAE35D6983EBAB3383DDDEDFE7A156AB
                                                                                                                                                                                                                        SHA1:253BD405518841EB0283EE5F3194429E5EC60C0B
                                                                                                                                                                                                                        SHA-256:B00ACB4D0BE4A6CD3FFE577ADF53F5CF8474F33F54018844E0C0005DD5251B7B
                                                                                                                                                                                                                        SHA-512:41F43D5DED0C74642E2E7BE17A9A50920C811206F1E37A46FD6D0EA1FF55A531FE8683596A418A3D1B3BFA8724FDDCD0A7650528E1318BEE276CBB9D8C0EA4C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        URL:https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/netstrap/css/animate.css?ver=1708023687
                                                                                                                                                                                                                        Preview:@charset "UTF-8";./*!. * animate.css -http://daneden.me/animate. * Version - 3.6.0. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2018 Daniel Eden. */. .parralax{position:relative;background-attachment:fixed;background-position:center;background-repeat:no-repeat;background-size:cover;min-height:100%}.parralax.h800{min-height:800px}.parralax.h700{min-height:700px}.parralax.h600{min-height:600px}.parralax.h500{min-height:500px}.parralax.h400{min-height:400px}.parralax.h300{min-height:300px}.parralax.h200{min-height:200px}.parralax.h100{min-height:100px}.animationcontainer{overflow:hidden}.animationspacing h3{margin-bottom:400px}.animatedcontainerimg img{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-fill-mode:both;animation-fill-mode:both}.animated.slow{-webkit-animation-duration:1.5s;animation-duration:
                                                                                                                                                                                                                        No static file info
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Oct 4, 2024 17:09:42.610244036 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:09:42.610244989 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:09:42.703978062 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.182480097 CEST4970980192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.182600975 CEST4971080192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.189728022 CEST804970934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.189804077 CEST4970980192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.190232038 CEST804971034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.190299988 CEST4971080192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.192540884 CEST4970980192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.200757980 CEST804970934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.676948071 CEST804970934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.694757938 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.694803953 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.694894075 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.695132017 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.695144892 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.779583931 CEST4970980192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.190099001 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.190912008 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.190938950 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.192006111 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.192091942 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.193130016 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.193197012 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.193253994 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.235409021 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.313438892 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.313466072 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341403008 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341418028 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341450930 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341466904 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341470957 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341480017 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341500998 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341536045 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341562033 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.341562033 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.410674095 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.414551020 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.414566040 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.414586067 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.414592981 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.414611101 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.414633036 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.414733887 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.414733887 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.428555012 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.428565979 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.428586960 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.428594112 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.428626060 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.428651094 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.428677082 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.428796053 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.458779097 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.458825111 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.459548950 CEST49716443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.459615946 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.459655046 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.459683895 CEST49716443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.459849119 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.459877968 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.460577011 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.460582972 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.460609913 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.460633039 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.461002111 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.461029053 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.462897062 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.463911057 CEST49716443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.463938951 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.464370966 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.464381933 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.465054989 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.465066910 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.465265036 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.465276957 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.465928078 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.465962887 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.501451015 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.501467943 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.501502037 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.501622915 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.501622915 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.501635075 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.503305912 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.503340006 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.503392935 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.503405094 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.503458023 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.503458023 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.505955935 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.505985975 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.506735086 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.506740093 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.510720968 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.515144110 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.515239000 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.515265942 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.515408993 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.532911062 CEST49711443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.532927990 CEST4434971134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.533305883 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.533363104 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.533438921 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.536616087 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.536638021 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.551086903 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.551107883 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.551171064 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.551377058 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.551394939 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.957596064 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.958730936 CEST49716443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.958767891 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.959147930 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.959892035 CEST49716443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.959973097 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.960210085 CEST49716443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.963382006 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.963757038 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.963777065 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.964799881 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.964858055 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.964946032 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.965091944 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.965116024 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.965636015 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.965719938 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.965991020 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.966006994 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.966198921 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.966269016 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.966653109 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.966713905 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.966943979 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.966949940 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.968873024 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.969203949 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.969212055 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.970252037 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.970333099 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.970712900 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.970788002 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.970928907 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.970936060 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.971962929 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.972366095 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.972388983 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.972726107 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.973227978 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.973287106 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.973550081 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.003426075 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.013658047 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.013658047 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.013669014 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.019422054 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.024147987 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.024586916 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.024614096 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.025680065 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.025988102 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.026721001 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.026791096 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.027132034 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.027139902 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.076276064 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.091286898 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.091314077 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.091366053 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.091372013 CEST49716443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.091413021 CEST49716443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.104142904 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.104228973 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.104300022 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114459991 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114489079 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114495993 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114509106 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114514112 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114520073 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114542961 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114556074 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114567041 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114566088 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114593029 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114594936 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114599943 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114614010 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114640951 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114651918 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114666939 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114676952 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.114705086 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.125914097 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.125941038 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.125957012 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.126029968 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.126058102 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.126075029 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.126101017 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.177495003 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.177522898 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.177531958 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.177546024 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.177572012 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.177644014 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.177660942 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.177716970 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.187124968 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.187201023 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.187238932 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.187258959 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.187880993 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.187906981 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.187997103 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.188010931 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.188045979 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.197596073 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.197648048 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.197683096 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.197724104 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.197776079 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.202135086 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.202163935 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.202239037 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.202248096 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.202267885 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.202291012 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.203778982 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.245196104 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.245733976 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.245759964 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.245842934 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.245856047 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.245897055 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.266781092 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.266803980 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.266889095 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.266897917 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.266952991 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.270431995 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.270457029 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.270534992 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.270565987 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.270592928 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.270613909 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.271985054 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.272002935 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.272078991 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.272100925 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.272146940 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.273098946 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.273114920 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.273180962 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.273197889 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.273237944 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.289236069 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.289271116 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.289343119 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.289388895 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.289421082 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.289442062 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.331799030 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.331830978 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.331928968 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.331944942 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.331990957 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.333429098 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.333446026 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.333515882 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.333523035 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.333549976 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.333559990 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.334562063 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.334579945 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.334629059 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.334635019 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.334661961 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.334677935 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.349863052 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.349916935 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.349973917 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.350003004 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.350055933 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374218941 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374250889 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374373913 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374399900 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374459982 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374874115 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374917984 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374938011 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374950886 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374972105 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.374974966 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.375010014 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.480602980 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.482747078 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.484198093 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.484236956 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.485354900 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.485416889 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.494805098 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.494895935 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.496181965 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.496198893 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.523319960 CEST49718443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.523338079 CEST4434971834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.524367094 CEST49727443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.524399042 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.524457932 CEST49727443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.527456999 CEST49727443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.527468920 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.527782917 CEST49716443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.527829885 CEST4434971634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.528184891 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.528218985 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.528285027 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.530450106 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.530481100 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.531646967 CEST49715443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.531661987 CEST4434971534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.532128096 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.532156944 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.532212019 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.539311886 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.539334059 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.540620089 CEST49717443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.540630102 CEST4434971734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.541481972 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.541497946 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.541579962 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.545068026 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.545828104 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.545841932 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.578479052 CEST49725443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.578500032 CEST4434972534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.579438925 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.579484940 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.579541922 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.583123922 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.583148956 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.601593971 CEST49719443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.601624966 CEST4434971934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.602319002 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.602348089 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.602479935 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.611149073 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.611166000 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.691874027 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.691904068 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.691970110 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.692616940 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.692634106 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.706249952 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.706298113 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.706356049 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.706382036 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.706439972 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.706491947 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.710346937 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.710364103 CEST44349726142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.710374117 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.710411072 CEST49726443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.869663954 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.869760990 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.869834900 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.870615005 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.870645046 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.021251917 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.021761894 CEST49727443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.021774054 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.022109985 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.022547960 CEST49727443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.022600889 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.022841930 CEST49727443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.027692080 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.028069973 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.028085947 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.029117107 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.029176950 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.030131102 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.030131102 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.030141115 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.030194998 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.031039953 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.033689976 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.033704996 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.034064054 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.034571886 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.034638882 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.034912109 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.035437107 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.036148071 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.036158085 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.037178993 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.037231922 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.037676096 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.037733078 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.037935972 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.037942886 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.067394972 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.076241016 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.076251030 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.079411983 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.092979908 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.100117922 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.100549936 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.100564003 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.101656914 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.101762056 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.102449894 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.102519989 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.102670908 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.102679014 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.118311882 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.118793964 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.118810892 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.122420073 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.122559071 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.123059034 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.123250961 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.123416901 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.123428106 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.125024080 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.154975891 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.157464981 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.157485962 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.157561064 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.157618046 CEST49727443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.157639027 CEST49727443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.169908047 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.169970989 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.170149088 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.171902895 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180463076 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180490971 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180500984 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180566072 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180617094 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180624008 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180645943 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180679083 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180700064 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180700064 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.180725098 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.184237957 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.184272051 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.184307098 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.184350967 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.184353113 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.184392929 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.184436083 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.219917059 CEST49674443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.220180035 CEST49675443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243066072 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243096113 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243103981 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243122101 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243130922 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243136883 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243187904 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243195057 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243225098 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.243247032 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.250436068 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.250457048 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.250579119 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.250591040 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.250642061 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.256261110 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.256315947 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.256386042 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.256402016 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.256454945 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.256592989 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.267373085 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.267412901 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.267443895 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.267458916 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.267489910 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.267512083 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.314572096 CEST49673443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.327528954 CEST49730443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.327549934 CEST4434973034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.328680992 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.328731060 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.328866005 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.328867912 CEST49727443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.328888893 CEST4434972734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.329214096 CEST49737443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.329252005 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.329315901 CEST49737443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.330624104 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.330657005 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.331650972 CEST49737443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.331672907 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.337127924 CEST49732443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.337136030 CEST4434973234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.337662935 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.337693930 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.337754965 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.338664055 CEST49728443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.338680029 CEST4434972834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.339155912 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.339194059 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.339387894 CEST49731443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.339394093 CEST4434973134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.339406967 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.339675903 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.339724064 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.339787960 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.340255976 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.340275049 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.340795040 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.340822935 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.341224909 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.341253042 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.345169067 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.345196962 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.345244884 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.345253944 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.345304012 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.345304012 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.347174883 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.347197056 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.347275972 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.347284079 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.347378969 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.349667072 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.349689007 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.349786043 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.349793911 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.349847078 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.373733044 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.374003887 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.374020100 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.375055075 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.375108004 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.375423908 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.375477076 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.410782099 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.410804987 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.410836935 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.410906076 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.410906076 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.410907984 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.410985947 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.414205074 CEST49729443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.414213896 CEST4434972934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.414748907 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.414781094 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.414834023 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.415302038 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.415313005 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.424164057 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.424175978 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.471443892 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.627512932 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.627885103 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.627937078 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.628978014 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.629057884 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.629568100 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.629642010 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.630166054 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.630182028 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.633958101 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.634000063 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.634072065 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.636949062 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.636965036 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:52.678702116 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.037710905 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.037745953 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.037837982 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.037899971 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.038986921 CEST49735443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.039009094 CEST44349735142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.074793100 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.075284958 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.075314045 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.075683117 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.076574087 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.076637983 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.077075958 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.077106953 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.078037024 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.079436064 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.085479021 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.087029934 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.117173910 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.117240906 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.117569923 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.117587090 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.117714882 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.117742062 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.117897034 CEST49737443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.117907047 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.118376970 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.118699074 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.118765116 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.118776083 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.118839979 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.121459007 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.121535063 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.123405933 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.124269009 CEST49737443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.124357939 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.125086069 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.125174999 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.126058102 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.126147032 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.126563072 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.126753092 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.128649950 CEST49737443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.129173994 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.129187107 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.130939007 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.130966902 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.131046057 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.131062031 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.144195080 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.150058031 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.150083065 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.151499033 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.151566029 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.152430058 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.152506113 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.154455900 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.154464960 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.172111988 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.172163963 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.172260046 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.175405979 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.195235014 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.225429058 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.225460052 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.225477934 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.225543022 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.225558043 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.225616932 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.249684095 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.249780893 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.250636101 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.250663042 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.250710011 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.250725985 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.250766039 CEST49737443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.250766039 CEST49737443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263633966 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263667107 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263675928 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263708115 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263724089 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263736963 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263755083 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263767958 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263786077 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.263842106 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.264811993 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.264848948 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.264857054 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.264883995 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.264899015 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.264906883 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.264911890 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.264966965 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.264997005 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.265022993 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.279493093 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.279525042 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.279601097 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.279629946 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.279812098 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.296191931 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.296279907 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.296350002 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.301408052 CEST49739443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.301424026 CEST4434973934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.303906918 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.303947926 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.304053068 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.309408903 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.309422970 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.315072060 CEST49737443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.315113068 CEST4434973734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.315660954 CEST49745443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.315695047 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.315790892 CEST49745443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.317126036 CEST49736443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.317164898 CEST4434973634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.317363977 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.317375898 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.317441940 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.318324089 CEST49741443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.318341017 CEST4434974134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.319233894 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.319262981 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.319389105 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.320674896 CEST49745443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.320689917 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.322377920 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.322391033 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.323178053 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.323190928 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334402084 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334424019 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334518909 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334522963 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334549904 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334567070 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334595919 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334629059 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334635973 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334659100 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.334690094 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.354923010 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.354974985 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.355010033 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.355037928 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.355057001 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.355077028 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.355145931 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.356007099 CEST49738443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.356034994 CEST4434973834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.358854055 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.358880043 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.358932972 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.358972073 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.358998060 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.359215975 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.398868084 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.398957968 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.415071964 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.415096045 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.415487051 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.423842907 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.423861980 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.423950911 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.423976898 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.424211979 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.424989939 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.425005913 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.425071001 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.425077915 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.425107956 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.425127983 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.426836967 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.426855087 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.426909924 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.426915884 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.426955938 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.443448067 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.443469048 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.443550110 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.443571091 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.443634987 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.467159033 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.510406017 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.510428905 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.510516882 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.510550022 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.510567904 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.510644913 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.511696100 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.511713028 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.511795044 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.511801958 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.511950970 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.512696028 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.512712955 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.512784004 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.512790918 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.512834072 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.530678034 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.530704975 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.530776024 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.530792952 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.530823946 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.530849934 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.596513987 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.596544027 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.596657038 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.596688032 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.596745014 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.597145081 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.597162008 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.597230911 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.597243071 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.597270966 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.597290993 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.598162889 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.598179102 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.598239899 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.598244905 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.598289013 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.598295927 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599086046 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599102974 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599149942 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599153996 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599195004 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599210024 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599912882 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599929094 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599993944 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.599998951 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.600043058 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.600563049 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.600577116 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.600630999 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.600636005 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.600665092 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.600682974 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.602751017 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.616832018 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.616853952 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.616938114 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.616945028 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.616988897 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.617516994 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.617533922 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.617614031 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.617618084 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.617724895 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.661501884 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.683072090 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.683131933 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.683157921 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.683171034 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.683199883 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.683227062 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.684150934 CEST49740443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.684176922 CEST4434974034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.703406096 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.797511101 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.799266100 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.799287081 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.799648046 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.800509930 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.800574064 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.800724030 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.823312998 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.823498964 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.823514938 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.824604988 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.824691057 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.825185061 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.825258970 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.825690985 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.825699091 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.831304073 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.831702948 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.831715107 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.832758904 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.832830906 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.833398104 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.833460093 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.833569050 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.833575964 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.838197947 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.838622093 CEST49745443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.838632107 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.839071989 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.839678049 CEST49745443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.839751959 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.840187073 CEST49745443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.842895031 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.842904091 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.846652031 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.846862078 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.846862078 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.846889973 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.846915007 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.846957922 CEST44349742184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.847038984 CEST49742443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.874397039 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.874401093 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.887409925 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.948339939 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.948364973 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.948373079 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.948385954 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.948409081 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.948452950 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.948470116 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.948493958 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.948518991 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.968866110 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.968897104 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.968941927 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.968951941 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.968966961 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.969014883 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.972755909 CEST49747443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.972775936 CEST4434974734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.976907969 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.976937056 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.976977110 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.976994991 CEST49745443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.977003098 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.977044106 CEST49745443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.978671074 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.978698969 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.978707075 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.978725910 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.978755951 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.978766918 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.978775024 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.978799105 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.978827000 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.981815100 CEST49745443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:53.981827021 CEST4434974534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.012403011 CEST49748443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.012480974 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.012551069 CEST49748443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.013180971 CEST49748443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.013196945 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.017899990 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.017930984 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.017972946 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.017987967 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.018013000 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.018023968 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.035996914 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.036016941 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.036062002 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.036067963 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.036123991 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.050926924 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.050950050 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.051000118 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.051047087 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.051054955 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.051100016 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.051760912 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.051830053 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.053236008 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.053289890 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.053313971 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.053363085 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.104403019 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.104429960 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.104505062 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.104515076 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.104583025 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.106262922 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.106287956 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.106355906 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.106374025 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.106436014 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.106921911 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.106990099 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.107001066 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.107017040 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.107053041 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.107095957 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.157763958 CEST49744443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.157788038 CEST4434974434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.159136057 CEST49746443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.159154892 CEST4434974634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174408913 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174443007 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174484015 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174490929 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174520016 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174559116 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174789906 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174804926 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174925089 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.174937010 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.688823938 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.688860893 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.694988012 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.695071936 CEST49748443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.731920004 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.731920004 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.733798981 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.733808994 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.734215975 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.734220028 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.735133886 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.735227108 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.735450983 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.735507965 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.742639065 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.742808104 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.743170977 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.743272066 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.743336916 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.743345976 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.743463039 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.743468046 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.798352957 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.798352957 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.831032991 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.831089973 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.831172943 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.831645012 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.831656933 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.833388090 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.833431959 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.833492041 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.834245920 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.834256887 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.835470915 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.835506916 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.835566998 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.836172104 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.836182117 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.838072062 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.838084936 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.838135958 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.838671923 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.838685036 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.839370966 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.839391947 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.839507103 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.840075016 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.840081930 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.842133999 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.842156887 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.842221975 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.842823029 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.842833042 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.854490042 CEST49748443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.854509115 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.854824066 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.857966900 CEST49748443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.903404951 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050124884 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050136089 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050143957 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050157070 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050164938 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050184011 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050200939 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050225019 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050230980 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050256014 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050256014 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050331116 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.050331116 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.057924032 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.057955027 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.058135033 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.060811996 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.060828924 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.213519096 CEST49750443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.213537931 CEST4434975034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.214728117 CEST49749443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.214734077 CEST4434974934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.240588903 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.240767002 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.241255045 CEST49748443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.242464066 CEST49748443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.242464066 CEST49748443192.168.2.5184.28.90.27
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.242472887 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.242476940 CEST44349748184.28.90.27192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.348867893 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.348892927 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.348917007 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.348942041 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.349019051 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.349025011 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.349406958 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.349421024 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.350704908 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.350724936 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.525293112 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.525439024 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.545162916 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.546215057 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.546781063 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.546803951 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.547034979 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.547058105 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.547534943 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.547694921 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.547852993 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.547998905 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.548134089 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.548209906 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.549108028 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.549158096 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.549225092 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.555731058 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.565110922 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.569467068 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.569490910 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.570250034 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.570269108 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.570642948 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.570702076 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.571024895 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.571042061 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.571472883 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.571645975 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.571743965 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.580245018 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.580271959 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.581595898 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.581938028 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.592216969 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.592219114 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.592228889 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.617331982 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.643573999 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.673366070 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.673371077 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.673547983 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.673564911 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.674793005 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.675757885 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.675944090 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.676312923 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.676433086 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.676598072 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.676826000 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.677856922 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.678092003 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.678097963 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.678108931 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.678112030 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.716706038 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.719283104 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.719288111 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.719310045 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.719367981 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.719402075 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.719402075 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.723403931 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.763189077 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.763204098 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.764352083 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.764468908 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.764986038 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.775470018 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.775470018 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.775490046 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.775551081 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.816152096 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.816176891 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.816184044 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.816204071 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.816210985 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.816215992 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.816284895 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.816308975 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.816308975 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.818788052 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.820918083 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.820940018 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.821068048 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.821094990 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.826389074 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.826395035 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.826401949 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.836967945 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837002993 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837011099 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837039948 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837070942 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837086916 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837110996 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837148905 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837518930 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837551117 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837554932 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837558031 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837594032 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837610960 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837624073 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837631941 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837649107 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837660074 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.837676048 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.838747025 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847393990 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847424030 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847434044 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847459078 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847465038 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847476006 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847506046 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847526073 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847604990 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.847636938 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.850732088 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.850754023 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.850761890 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.850771904 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.850794077 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.850876093 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.850897074 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.851176023 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.874670982 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.888732910 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.903803110 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912029028 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912040949 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912096977 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912105083 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912111998 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912147999 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912188053 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912214041 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912214041 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912220955 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912224054 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.912256002 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.914518118 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.928143024 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.928159952 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.928668022 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.928684950 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.930738926 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.930785894 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.930807114 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.930841923 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.932662010 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.934508085 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.934530020 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.934636116 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.934636116 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.934653997 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.936685085 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.937643051 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.937930107 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.937951088 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.938045979 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.938046932 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.938055992 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.938636065 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.938658953 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.938673019 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.938725948 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.938745975 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.938781977 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.948674917 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.953414917 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.962699890 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.962745905 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.962773085 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.962822914 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.962822914 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.027200937 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.027225971 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.027318001 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.027335882 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.027403116 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.028132915 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.028158903 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.028214931 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.028280020 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.028311968 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.028335094 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029314995 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029381990 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029396057 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029433012 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029475927 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029532909 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029551983 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029582024 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029592991 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029608011 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.029625893 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.030591965 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.030600071 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.031305075 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.031316042 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.031810999 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.032113075 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.035851002 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.035952091 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.037097931 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.037297964 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.037657976 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.037756920 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.054687023 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.054708004 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.054752111 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.054766893 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.054802895 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.054816961 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.063036919 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.064867020 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.064922094 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.083395958 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.083400965 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.085885048 CEST49759443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.085907936 CEST4434975913.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.094559908 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.094778061 CEST49755443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.094795942 CEST4434975534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.095259905 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.095292091 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.095422983 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.097389936 CEST49751443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.097409010 CEST4434975134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.097810030 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.097850084 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.097901106 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.098954916 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.098968983 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.099147081 CEST49753443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.099162102 CEST4434975334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.100042105 CEST49756443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.100048065 CEST4434975634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.101392031 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.101408005 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.101533890 CEST49754443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.101547003 CEST4434975434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.134553909 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.134577036 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.134628057 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.134638071 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.134679079 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.135818005 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.135838032 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.135880947 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.135886908 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.135920048 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.135931969 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138031006 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138048887 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138092041 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138103008 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138113976 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138134003 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138150930 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138154984 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138194084 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138235092 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138720989 CEST49752443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.138729095 CEST4434975234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.177953005 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178014040 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178039074 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178071976 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178081989 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178097963 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178102016 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178168058 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178174973 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178257942 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178275108 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178283930 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178302050 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178318024 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178344011 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178356886 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178366899 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.178395987 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.219223976 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250401974 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250437021 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250480890 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250483990 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250502110 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250519037 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250535011 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250539064 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250552893 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.250581026 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.251884937 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.251909971 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.251950979 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.251970053 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.251983881 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.252003908 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.252912045 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.252968073 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.252979994 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.252994061 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.253017902 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.253035069 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.253180981 CEST49768443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.253197908 CEST4434976834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.267489910 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.267534971 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.267560959 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.267569065 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.267597914 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.267616987 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.335731030 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.335784912 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.335844994 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.335855007 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.335867882 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.335896015 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.338707924 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.338759899 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.338784933 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.338793039 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.338819981 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.338826895 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.339521885 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.339581966 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.339590073 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.339632034 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.339700937 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.339747906 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.341120005 CEST49767443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.341126919 CEST4434976734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.464889050 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.464936018 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.465017080 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.465217113 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.465245008 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.603816032 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.604382992 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.604398012 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.604754925 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.605416059 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.605479956 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.605812073 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.609477997 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.609757900 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.609772921 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.610156059 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.610666990 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.610737085 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.610759974 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.651412010 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.655410051 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.657526016 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.753936052 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.753978014 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.753995895 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.754038095 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.754064083 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.754084110 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.754127979 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.760931015 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.760963917 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.760972977 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.760989904 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.761015892 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.761030912 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.761043072 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.761051893 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.761071920 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.761090994 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.823656082 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.823724985 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.823740005 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.823775053 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.823838949 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.832997084 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.833050013 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.833060026 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.833079100 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.833095074 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.833116055 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.955842018 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:56.998697996 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.055874109 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.055906057 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.057194948 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.057359934 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.057974100 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.058059931 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.058708906 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.058726072 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.111643076 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.172575951 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.172616959 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.172729015 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.173021078 CEST49774443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.173022985 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.173032999 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.173037052 CEST4434977434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.174717903 CEST49772443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.174741030 CEST4434977234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.190962076 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.190983057 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.190989971 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.191016912 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.191024065 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.191032887 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.191070080 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.191091061 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.191123009 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.191189051 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.261203051 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.261223078 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.261301994 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.261301994 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.261343956 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.261429071 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.278387070 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.278407097 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.278492928 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.278492928 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.278501987 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.278510094 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.278696060 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.280467987 CEST49776443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.280479908 CEST4434977634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.327430010 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.327487946 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.327600956 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.328155994 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.328170061 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.368669987 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.368701935 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.368808985 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.370213032 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.370240927 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.383164883 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.383191109 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.383322001 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.384006023 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.384021044 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.385974884 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.385993958 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.386203051 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.387094021 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.387108088 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.390539885 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.390584946 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.390944004 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.391159058 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.391174078 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.397145987 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.397171974 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.397255898 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.397541046 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.397552013 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.415294886 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.415303946 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.415424109 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.415963888 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.415971994 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.417321920 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.417337894 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.417454004 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.417915106 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.417927980 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.746169090 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.746191025 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.746572971 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.746850967 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.746865988 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.843128920 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.843372107 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.843409061 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.844613075 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.845076084 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.845211983 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.845225096 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.845263004 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.850229979 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.850454092 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.850482941 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.851542950 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.851655006 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.852597952 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.852667093 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.852787971 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.852798939 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.895272970 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.895273924 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.896311998 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.897336960 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.897624969 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.897635937 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.897965908 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.897999048 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.898013115 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.898372889 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.898452997 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.898488045 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.899291039 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.899404049 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.899801970 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.899873972 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.899907112 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.907942057 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.908401966 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.908412933 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.911945105 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.912220001 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.912296057 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.912460089 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.912471056 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.914242983 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.914833069 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.914844990 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.915270090 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.915788889 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.915788889 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.915854931 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.934040070 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.934257984 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.934267044 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.937817097 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.938080072 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.938312054 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.938313007 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.938323021 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.938484907 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.943403006 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.947402000 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.951314926 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.951317072 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.951327085 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.959399939 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.960447073 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.960630894 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.960658073 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.964128971 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.964216948 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.964523077 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.964591980 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.964657068 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.966795921 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.966795921 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.966804981 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.982157946 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.982166052 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.995320082 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.995377064 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.995428085 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.995441914 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.995474100 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.995491982 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.995590925 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.995654106 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.995665073 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.997247934 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.011399984 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.012682915 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.012691975 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.012720108 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.027914047 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.031250000 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.031270981 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.031318903 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.031331062 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.031342030 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.031368017 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.031395912 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.034173012 CEST49785443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.034193039 CEST4434978534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.034487009 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.034523964 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.034584045 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.035960913 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.035976887 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044338942 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044398069 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044419050 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044435978 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044471979 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044491053 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044528008 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044528008 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044545889 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044573069 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044630051 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.044706106 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.047272921 CEST49789443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.047295094 CEST4434978934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.047683001 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.049211025 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.049243927 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.049355030 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050375938 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050404072 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050410986 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050434113 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050442934 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050456047 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050457001 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050471067 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050503969 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.050524950 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.055279016 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.059211016 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.059231997 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.059359074 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.059366941 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.060395002 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.060453892 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.060945988 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.061003923 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.061145067 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.061151028 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.062174082 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067625999 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067651033 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067686081 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067692041 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067706108 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067727089 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067738056 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067747116 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067761898 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067775011 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067780972 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.067822933 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.072622061 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.072664022 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.072725058 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.072992086 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.072999001 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073007107 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073039055 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073048115 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073091984 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073096991 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073106050 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073112965 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073128939 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073143005 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073163986 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073163986 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073203087 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073219061 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073234081 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073488951 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.073501110 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.081671953 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.081724882 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.081743956 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.081758022 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.081801891 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.087985992 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088047981 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088067055 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088087082 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088099957 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088109016 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088131905 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088135958 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088152885 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088170052 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088181019 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088200092 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088222027 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.088229895 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.108990908 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116482973 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116538048 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116560936 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116584063 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116615057 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116636038 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116640091 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116674900 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116681099 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116710901 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.116744041 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.120352030 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.120379925 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.120410919 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.120454073 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.120465040 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.120506048 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.121171951 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.121206045 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.121229887 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.121237993 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.121252060 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.121279955 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.121298075 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.132658005 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.132692099 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.132790089 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.133229971 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.133245945 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.135199070 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.135221958 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.135274887 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.135543108 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.135555983 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.136317968 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.136324883 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.136373043 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.136548042 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.136559963 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.137413025 CEST49784443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.137422085 CEST4434978434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.139370918 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.147114992 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.147145987 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.147177935 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.147187948 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.147218943 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.147232056 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.153788090 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.153877020 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.153881073 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.153913975 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.153934956 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.153953075 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.156512976 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.156558990 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.156579971 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.156606913 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.156625986 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.156646013 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158046961 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158071041 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158116102 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158117056 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158134937 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158174992 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158184052 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158194065 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158212900 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158282042 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158334970 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158344984 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158369064 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158396006 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.158411026 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.165777922 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.165819883 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.165844917 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.165851116 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.165882111 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.165926933 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.165970087 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.167010069 CEST49781443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.167021990 CEST4434978134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.168708086 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.168747902 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.168771029 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.168801069 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.168838024 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.168873072 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.168915033 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.173981905 CEST49780443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.174012899 CEST4434978034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.175681114 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.175745964 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.175755978 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.175776958 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.175803900 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.175818920 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.190776110 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.190854073 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.190907001 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.190965891 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.191014051 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.200680017 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.200752020 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.200797081 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.206836939 CEST49782443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.206846952 CEST4434978213.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.214088917 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.214138985 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.214224100 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.214481115 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.214514017 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.216130972 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.216152906 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.216238022 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.216609955 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.216620922 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.220082998 CEST49793443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.220119953 CEST4434979334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.224951029 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.224988937 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.225044012 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.225397110 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.225409031 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.230045080 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.234035015 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.234086990 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.245146990 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.245177984 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.245238066 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.245255947 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.245311022 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.246005058 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.246061087 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.246068954 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.246094942 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.246135950 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.264288902 CEST49779443192.168.2.5142.250.186.98
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.264333963 CEST44349779142.250.186.98192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.270476103 CEST49792443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.270504951 CEST4434979234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.375543118 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.429770947 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.534740925 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.553047895 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.553071976 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.553592920 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.554130077 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.554137945 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.555278063 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.555296898 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.555340052 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.555376053 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.555732012 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.556272984 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.556339025 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.557305098 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.557601929 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.557609081 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.568969965 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.569957018 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.569982052 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.570373058 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.571044922 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.571109056 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.571223021 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.574537992 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.574824095 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.574845076 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.575088024 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.575208902 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.575402021 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.575416088 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.575788021 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.575794935 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.575866938 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.576123953 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.576433897 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.576498985 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.576756001 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.599428892 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.607880116 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.611404896 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.621171951 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.621211052 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.621263981 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.621705055 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.621711016 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.623397112 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.623409986 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.632209063 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.632445097 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.632463932 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.634370089 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.634443998 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.635508060 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.635588884 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.636239052 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.636250019 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.647121906 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.647452116 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.647464991 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.648550987 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.648610115 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.649055958 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.649122953 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.649174929 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.649182081 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.649427891 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.649616957 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.649625063 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.653007030 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.653065920 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.654015064 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.654093981 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.654886007 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.654891968 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.676187992 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.692442894 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.692497015 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.692538977 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.692569971 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.692591906 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.692609072 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.692636013 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.702291965 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.702291965 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.724117994 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.724148035 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.724168062 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.724267006 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.724278927 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.724324942 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.726008892 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.726406097 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.726414919 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.727510929 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.727571964 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.729583025 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.729662895 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.729846001 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.729855061 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.732599974 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.732623100 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.732636929 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.732702017 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.732712984 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.732773066 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.733052969 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.733089924 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.733107090 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.733141899 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.733160973 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.733179092 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.733263016 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.738495111 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.745089054 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.745100021 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.746207952 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.746284962 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.746795893 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.746871948 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.750761032 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.750771999 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.762754917 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.762831926 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.762847900 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.762864113 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.762924910 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.763226986 CEST49799443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.763237953 CEST4434979934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.766690969 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.766855955 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.766957045 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.769630909 CEST49804443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.769645929 CEST4434980434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.772213936 CEST49811443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.772248030 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.772311926 CEST49811443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.772670031 CEST49811443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.772686958 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.780879021 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.784626007 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.784698009 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.784737110 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.785797119 CEST49806443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.785811901 CEST4434980634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.788136959 CEST49812443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.788172007 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.788233042 CEST49812443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.788511992 CEST49812443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.788532019 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.794059038 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.794096947 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.794156075 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.794168949 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.794210911 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.794210911 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.796252966 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.802792072 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.802802086 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.802887917 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.802887917 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.802901030 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.802987099 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808278084 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808305025 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808314085 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808331966 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808351040 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808360100 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808367014 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808388948 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808412075 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808437109 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808464050 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808536053 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808536053 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808548927 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.808588028 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.812299013 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.812319040 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.812372923 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.812378883 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.812429905 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.812429905 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.821892977 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.821913958 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.821984053 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.821984053 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.821994066 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.822042942 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.822241068 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.822320938 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.822382927 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.822937965 CEST49801443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.822949886 CEST4434980134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.823308945 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.823331118 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.823401928 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.823410034 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.823447943 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.823482037 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.823550940 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.828031063 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.828054905 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.828114033 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.829042912 CEST49800443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.829063892 CEST4434980034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.829906940 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.829920053 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.837393999 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.837421894 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.837522030 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.837795019 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.837805033 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.854023933 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.854074955 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.854110003 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.854121923 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.854129076 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.854166031 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.854243040 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.860692024 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.860744953 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.860753059 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.860835075 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.860888958 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.860896111 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.866290092 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.866678953 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.866724968 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.866730928 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868370056 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868412018 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868443966 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868462086 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868474007 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868505955 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868509054 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868521929 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868561983 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.868566036 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.869220018 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.869262934 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.869267941 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.869406939 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.869446993 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.869451046 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.869739056 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.869748116 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.870369911 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.870799065 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.870933056 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.871309042 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.872935057 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.872982025 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.872987986 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.877125025 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.877392054 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.877477884 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.879981041 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.880011082 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.880049944 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.880057096 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.880091906 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.880104065 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.881973982 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.882009029 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.882033110 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.882035971 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.882056952 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.882076025 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.882098913 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.886715889 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.886750937 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.886780977 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.886785984 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.886836052 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.888025045 CEST49805443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.888036966 CEST4434980534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.896497011 CEST49807443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.896529913 CEST4434980734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.897540092 CEST49802443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.897557020 CEST4434980234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.899478912 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.899507046 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.899565935 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.903748035 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.903760910 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.906527996 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.906537056 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.906588078 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.908495903 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.908523083 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.908571959 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.911401987 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.911902905 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.911916971 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.912729025 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.912741899 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.921315908 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.921323061 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.921328068 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.939641953 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.942672968 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.942714930 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.942719936 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.948992014 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.949032068 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.949038982 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.949043989 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.949090004 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.956110001 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960032940 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960066080 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960084915 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960098028 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960136890 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960163116 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960354090 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960380077 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960400105 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960403919 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960431099 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960449934 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960453987 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.960493088 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961239100 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961332083 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961361885 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961390972 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961395025 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961462975 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961666107 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961746931 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961750031 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961777925 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.961822033 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.962157011 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.962219000 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.962248087 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.962259054 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.962263107 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.962301970 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.962306023 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.962960005 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.963004112 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.963007927 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.963233948 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.963274002 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.963278055 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.963905096 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.963949919 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.963953972 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.969924927 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.975019932 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.975043058 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.975059032 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.975209951 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.975229979 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.975333929 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.976802111 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.976835966 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.976926088 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.976933956 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.977075100 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.981326103 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.989000082 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.989037037 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.989063978 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.989072084 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.989125013 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.993496895 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.001367092 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.001395941 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.001427889 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.001432896 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.001580000 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.006938934 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.006967068 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.010251999 CEST49821443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.010298014 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.010483980 CEST49821443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.010819912 CEST49821443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.010833025 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.012377024 CEST49822443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.012389898 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.012515068 CEST49822443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.012655020 CEST49822443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.012665987 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.013679981 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.013736010 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.013744116 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.013951063 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.013986111 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.014156103 CEST44349797216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.014230967 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.014230967 CEST49797443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.021236897 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.021262884 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.021548033 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.021979094 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.021992922 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.030266047 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.030277967 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.030345917 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.030913115 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.030932903 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.033103943 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.033138037 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.033220053 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.033548117 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.033560038 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.035681963 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.035695076 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.035955906 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.036351919 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.036362886 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.052539110 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.052599907 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.052630901 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.052665949 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.052710056 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.052725077 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.052736998 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055095911 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055136919 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055172920 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055176973 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055182934 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055212975 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055212975 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055247068 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055265903 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055269957 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.055296898 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.056623936 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.056669950 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.056706905 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.056706905 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.056718111 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.056735039 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.056757927 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.056777954 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.056972980 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.057024956 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.057427883 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.057459116 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.057499886 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.057504892 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.057527065 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.058345079 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.058404922 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.058409929 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.058456898 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.061813116 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.061836958 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.061916113 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.061930895 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.061983109 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.063568115 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.064239979 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.064258099 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.064320087 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.064327002 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.064362049 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.064661980 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.157068968 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.157090902 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.157131910 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.157205105 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.157221079 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.157248020 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.157259941 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.158231020 CEST49808443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.158248901 CEST4434980813.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.164858103 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.164892912 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165137053 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165276051 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165285110 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165355921 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165424109 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165425062 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165440083 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165474892 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165484905 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165507078 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165548086 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165550947 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165558100 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165580988 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165596008 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165608883 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165689945 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165790081 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165822983 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165833950 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.165847063 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.166035891 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.167735100 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.167824030 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.167910099 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168018103 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168580055 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168620110 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168654919 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168662071 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168694019 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168699026 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168801069 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168837070 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168842077 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.168870926 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.169039965 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.170006037 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.170037985 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.170075893 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.170079947 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.170365095 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.170804977 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.170922041 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.171139956 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.171242952 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.171516895 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.171569109 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.171601057 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.171606064 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.171632051 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.171894073 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.172024965 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.172070980 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.172101974 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.172106981 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.172137022 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.172271013 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.172727108 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.172862053 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.173023939 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.173172951 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.173696995 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.173998117 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.174693108 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.174721956 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.174868107 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.175822020 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.175836086 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.345436096 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.345546961 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.358438015 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.359178066 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.369935036 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.370096922 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.387664080 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.387727976 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.387757063 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.387768030 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.387794018 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.388065100 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.411704063 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.411724091 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.411838055 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.411838055 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.411849022 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.412036896 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421253920 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421272993 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421463966 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421473026 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421525002 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421544075 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421559095 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421562910 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421588898 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421657085 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421978951 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.421993017 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.422032118 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.422060966 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.422065973 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.422090054 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.422106981 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.422199011 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.427030087 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.428266048 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.430664062 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.430675030 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.430975914 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.431247950 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.431341887 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.431719065 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.431782007 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.438350916 CEST49812443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.438375950 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.438764095 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.439155102 CEST49811443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.439165115 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.439168930 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.439261913 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.439683914 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.440181017 CEST49812443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.440249920 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.440748930 CEST49809443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.440767050 CEST44349809172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.441899061 CEST49811443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.442043066 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.442787886 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.442795038 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.443171024 CEST49812443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.444664955 CEST49811443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.454087019 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.454098940 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.454404116 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.478729963 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.483411074 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.483448029 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.483473063 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.483603001 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.483858109 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.483871937 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.488421917 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.491399050 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.510351896 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.510375023 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.510493994 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.512739897 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.512754917 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.519407988 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.524771929 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.525068045 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.525079966 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.526132107 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.526264906 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.526648045 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.526716948 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.526752949 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.536782980 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.537070036 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.537082911 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.538139105 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.538268089 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.538705111 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.538705111 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.538718939 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.538781881 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.546737909 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.547066927 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.547089100 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.548160076 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.548373938 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.548645020 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.548665047 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.548671007 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.548713923 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.567023039 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.567034960 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.572473049 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.572499037 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.572567940 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.572824955 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.572838068 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.581563950 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582068920 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582078934 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582082987 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582149029 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582155943 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582170010 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582190037 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582207918 CEST49812443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582314014 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582323074 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582340956 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582366943 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.582521915 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.583739996 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.583859921 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.584053040 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.584173918 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.584297895 CEST49811443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.584985018 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.585061073 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.585199118 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.585529089 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.585530996 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.585555077 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.585632086 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.585854053 CEST804971034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.585968018 CEST4971080192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.586180925 CEST49812443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.586199045 CEST4434981234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.588342905 CEST4971080192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.588834047 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.588857889 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.588943005 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.589179039 CEST49811443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.589190006 CEST4434981134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.589623928 CEST49813443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.589632034 CEST4434981334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.590266943 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.590281010 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.591731071 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.591753960 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.592720032 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.593331099 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.593348026 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.593414068 CEST804971034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.593434095 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.593451023 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.593481064 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.593667030 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.593677998 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.597723007 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.597739935 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.613217115 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.622225046 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.622484922 CEST49822443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.622495890 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.622875929 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.623428106 CEST49822443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.623469114 CEST49822443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.623472929 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.623497963 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.623616934 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.624007940 CEST49821443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.624013901 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.624362946 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.624953032 CEST49821443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.625021935 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.625073910 CEST49821443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.628530979 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.628531933 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.628542900 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.640475988 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.644062042 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.646416903 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.646476984 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.647974014 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.648147106 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.648459911 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.648459911 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.648473024 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.648540974 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.650806904 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.651067972 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.651081085 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.652110100 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.652329922 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.652560949 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.652560949 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.652570963 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.652622938 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.653182983 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.653501034 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.653507948 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.654532909 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.654732943 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.655330896 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.655330896 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.655339003 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.655380011 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.660008907 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.660029888 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.660084009 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.660121918 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.660677910 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.662079096 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.662218094 CEST49816443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.662270069 CEST4434981634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.663229942 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.663239956 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.664331913 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.664421082 CEST49822443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.664628029 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.664802074 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.664859056 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.664908886 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.665196896 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.665216923 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.665326118 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.665326118 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.665335894 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.665563107 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667160988 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667179108 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667203903 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667227983 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667327881 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667402029 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667409897 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667557955 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667737007 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.667751074 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.668035030 CEST49821443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.668045044 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.670363903 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.670383930 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.670432091 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.670459986 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.670547009 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.671045065 CEST49819443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.671052933 CEST4434981934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.673022985 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.673034906 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.673115969 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.673996925 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.674009085 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.683204889 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.698643923 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.698643923 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.698662043 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.698672056 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.698685884 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.698693991 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701275110 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701299906 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701312065 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701348066 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701364040 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701374054 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701401949 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701402903 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701412916 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701430082 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.701560020 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.707403898 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.715106010 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.715111017 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.744105101 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.744105101 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.744194984 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.753647089 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.753670931 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.753844023 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.753856897 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.753998041 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.754432917 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.754448891 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.754544020 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.754544020 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.754554987 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.754632950 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.756020069 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.756036997 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.756381035 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.756390095 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.756645918 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.759855986 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.759871960 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.760219097 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.760230064 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.760711908 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.761111021 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.761173010 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.761183977 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.761249065 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.761312008 CEST49822443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.761312008 CEST49821443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.763081074 CEST49839443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.763087034 CEST49822443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.763102055 CEST4434982234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.763117075 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.764137983 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.764236927 CEST49839443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.771459103 CEST49839443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.771477938 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.772591114 CEST49821443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.772602081 CEST4434982134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.773047924 CEST49840443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.773077011 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.774523973 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.774549961 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.774657965 CEST49840443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.774662018 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.774676085 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.774763107 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.774763107 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.777055979 CEST49840443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.777070045 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.787965059 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.788029909 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.788681030 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.789025068 CEST49826443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.789033890 CEST4434982634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.789274931 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.789304972 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.789668083 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.789974928 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.789987087 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.792397022 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.792443991 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.792479038 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.792489052 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.792541027 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.792598009 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.793093920 CEST49820443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.793106079 CEST4434982034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796458006 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796487093 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796497107 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796514034 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796523094 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796525955 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796557903 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796570063 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796617985 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.796767950 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.798090935 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.798101902 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.798628092 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.799007893 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.799017906 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800753117 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800769091 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800777912 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800803900 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800807953 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800813913 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800847054 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800859928 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800915003 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.800915003 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819164991 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819233894 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819257021 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819293976 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819315910 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819329023 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819335938 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819364071 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819375992 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819396973 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819396973 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.819516897 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.842196941 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.842228889 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.842312098 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.842312098 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.842324018 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.842494965 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.843138933 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.843163967 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.843252897 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.843252897 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.843260050 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.843524933 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.844181061 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.844202042 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.844310999 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.844317913 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.846865892 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.846892118 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.846910954 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.846918106 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.846929073 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.846966982 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847111940 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847166061 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847181082 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847253084 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847253084 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847260952 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847347021 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847826004 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847851992 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847891092 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847934008 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847934008 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847942114 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847953081 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.847991943 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.848109007 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.848109007 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.848109007 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.867295980 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.867311001 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.867331982 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.867418051 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.867418051 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.867429018 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.867580891 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.871927977 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.871937037 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.871958971 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.872072935 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.872072935 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.872097015 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.872222900 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.873661995 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.873719931 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.873745918 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.873763084 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.873881102 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.875365019 CEST49825443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.875399113 CEST4434982534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.878712893 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.878756046 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.879765987 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.880738020 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.880759001 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.883687019 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.883711100 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.883758068 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.883791924 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.883805990 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.883837938 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.883845091 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.884207010 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.884213924 CEST4434982434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.884248018 CEST49824443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.884605885 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.884629011 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.884732962 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.886316061 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.886332035 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.892074108 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.894807100 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.894839048 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.894856930 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.894865036 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.894927979 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.894933939 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.895015001 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.895064116 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.895236969 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.896758080 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.896758080 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.896812916 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.899976969 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.900100946 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.900180101 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.900252104 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.900285006 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.900301933 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.900332928 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.900872946 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.900902987 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.901192904 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.901279926 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.901282072 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.902057886 CEST49815443192.168.2.5172.217.16.194
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.902070045 CEST44349815172.217.16.194192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.910363913 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.910372019 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.910594940 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.911379099 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.911402941 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.911500931 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.911500931 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.911508083 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.911595106 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.912208080 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.912218094 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.913808107 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.913849115 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.913984060 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.914124012 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.914139032 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.914530039 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.914539099 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.915771008 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.915797949 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.915900946 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.915999889 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.916032076 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.916110992 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.916224003 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.916234016 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.916412115 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.916436911 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.919300079 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.919322014 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.919481039 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.919600010 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.919615984 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.933895111 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.933938026 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.934020996 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.934288979 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.934303999 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.943073988 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.975439072 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.975665092 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.975677967 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.976659060 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.976743937 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.977063894 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.977138042 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.977313042 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.977322102 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.985994101 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.986082077 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.986095905 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.986145973 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.986589909 CEST49823443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.986603022 CEST4434982334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.987081051 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.987121105 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.987258911 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.987854958 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.987879038 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.000082970 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.000103951 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.000112057 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.000153065 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.000168085 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.000175953 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.000189066 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.000226021 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.000247002 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.034584045 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.042916059 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.043101072 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.043108940 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.043977022 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.044065952 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.044326067 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.044379950 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.044440031 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.070849895 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.071192980 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.071208000 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.072362900 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.072454929 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.074143887 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.074255943 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.074500084 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.074512005 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.084589958 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.084610939 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.084691048 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.084700108 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.084748983 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.087433100 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.087450027 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.087529898 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.087536097 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.087575912 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.087738991 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.088037968 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.088058949 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.089092016 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.089154959 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.089451075 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.089512110 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.089668989 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.089677095 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.091399908 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.096879959 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.096887112 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.101102114 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.101275921 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.101303101 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.101603031 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.101876020 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.101936102 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.102011919 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.106882095 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.107163906 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.107172966 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.107548952 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.108167887 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.108249903 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.108558893 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.128830910 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.144870996 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.144889116 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.144891977 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.144915104 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.155033112 CEST49810443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.155049086 CEST4434981013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.155396938 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.159887075 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.160226107 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.160235882 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.160475969 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.160792112 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.160804033 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.161154032 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.161333084 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.161397934 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.161442995 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.161513090 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.161550999 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.161886930 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.161957026 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.162072897 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.170679092 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.170706987 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.170744896 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.170802116 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.170802116 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.170813084 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.170831919 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.170892954 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.171279907 CEST49827443192.168.2.513.107.246.45
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.171289921 CEST4434982713.107.246.45192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.196173906 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.196940899 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.197103977 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.197129965 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.197154045 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.197160959 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.197196960 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.199796915 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.199822903 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.199866056 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.199871063 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.199925900 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.200294971 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.200417042 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.200470924 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.200474024 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.202456951 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.202464104 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.202545881 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.202550888 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.202958107 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.203032970 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.203038931 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.227837086 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.228305101 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.228321075 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.229348898 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.229413033 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.230545044 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.230621099 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.230685949 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.230695009 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.234509945 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.234529018 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.234576941 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.234581947 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.234631062 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.236376047 CEST49836443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.236391068 CEST4434983634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.240056038 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.240094900 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.240150928 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.240649939 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.240673065 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.253144979 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.253235102 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.253670931 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.254105091 CEST49828443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.254121065 CEST4434982835.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.254287958 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.254306078 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.261913061 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.261991024 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262012005 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262053967 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262054920 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262084007 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262089014 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262108088 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262115002 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262135029 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262157917 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.266984940 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.267137051 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.267329931 CEST49840443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.267355919 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.267458916 CEST49839443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.267472982 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.267735004 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.267821074 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.268114090 CEST49840443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.268184900 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.268306017 CEST49839443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.268369913 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.268418074 CEST49840443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.268462896 CEST49839443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270248890 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270278931 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270318031 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270343065 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270353079 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270373106 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270391941 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270536900 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270571947 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.270668030 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.271003008 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.271019936 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.277184963 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.277647972 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.277656078 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.278745890 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.278835058 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.279397964 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.279469013 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.279531002 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.284589052 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.284912109 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.284945965 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285017014 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285024881 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285078049 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285080910 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285089016 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285105944 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285125971 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285130978 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285787106 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285815954 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285866022 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285870075 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.285914898 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.286236048 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.286300898 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.286336899 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.286355019 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.286360979 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.286417961 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287055016 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287117004 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287194014 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287198067 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287233114 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287259102 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287298918 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287303925 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287350893 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.287962914 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.288114071 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.288145065 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.288186073 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.288192034 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.288233995 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.296447992 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.296472073 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.296478987 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.296535015 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.296541929 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.296614885 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.298657894 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.298726082 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.298846006 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.299349070 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.299453020 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.299519062 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.299545050 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.299606085 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.299654961 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.301233053 CEST49832443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.301249027 CEST44349832172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.302449942 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.302474976 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.302544117 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.303822041 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.303833961 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.304811001 CEST49838443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.304833889 CEST4434983834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.309691906 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.309734106 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.309830904 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.310286999 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.310300112 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.310553074 CEST49837443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.310564995 CEST4434983734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.315398932 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.315417051 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.319586992 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.319614887 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.319691896 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.320010900 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.320025921 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.322011948 CEST49859443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.322038889 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.322120905 CEST49859443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.322546005 CEST49859443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.322557926 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.327291012 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.327306986 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.336675882 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.336749077 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.336757898 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.336786985 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.336812019 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.336833000 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.337012053 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.337066889 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.337074995 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.337117910 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.337177992 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.337402105 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.337567091 CEST49835443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.337579012 CEST4434983534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.342626095 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.342705011 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.342751026 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.353312016 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.353353024 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.353410959 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.353611946 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.353631973 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.354121923 CEST49834443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.354130983 CEST4434983434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376720905 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376804113 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376842976 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376848936 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376857042 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376895905 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376899958 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376923084 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376975060 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.376979113 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377018929 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377535105 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377579927 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377583027 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377602100 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377621889 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377625942 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377635002 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377649069 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377681971 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377685070 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.377732992 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.378072977 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.378302097 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.378333092 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.378350019 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.378355026 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.378387928 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.378405094 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379193068 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379225016 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379260063 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379264116 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379286051 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379304886 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379348993 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379381895 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379399061 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379403114 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379468918 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379540920 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.379895926 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.380357027 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.380414009 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.380439997 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.380492926 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.381098032 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.381155968 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.382843018 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.384196997 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.384222031 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.384351969 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.384373903 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.385451078 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.385596037 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.385709047 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.385798931 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.386081934 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.386149883 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.386217117 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.386392117 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.386482954 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.386588097 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.400053978 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.400125027 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.400238037 CEST49840443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.400629044 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.400687933 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.400798082 CEST49839443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.401585102 CEST49840443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.401604891 CEST4434984034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.402054071 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.402085066 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.402307034 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.403301954 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.403316021 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.408543110 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.411161900 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.411211967 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.411294937 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.414139986 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.414148092 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.414680004 CEST49839443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.414696932 CEST4434983934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.415004015 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.415038109 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.415199041 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.415255070 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.415286064 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.416996956 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.417085886 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.417392015 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.417412043 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.417596102 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.417606115 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.422508001 CEST49841443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.422542095 CEST4434984134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.422964096 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.422997952 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.423082113 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.431397915 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.431408882 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.431607008 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.431627989 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.442639112 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.442650080 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.442718029 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.442740917 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.457837105 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.465370893 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.465435028 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.465460062 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.465512037 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.465826988 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.465878010 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466150045 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466229916 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466264009 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466270924 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466281891 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466451883 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466490984 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466500044 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466505051 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466521025 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466532946 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466584921 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466588974 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466650963 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466945887 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.466998100 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467020035 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467062950 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467242956 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467276096 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467293024 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467297077 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467315912 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467324018 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467339993 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467343092 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467370033 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467844963 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467894077 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467897892 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467916012 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467940092 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467945099 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.467986107 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.468106031 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.468147039 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.468151093 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.468184948 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.484535933 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.484775066 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.484782934 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.488567114 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.488635063 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.489084959 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.489092112 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.489097118 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.489260912 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.489336967 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.489345074 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.513056040 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.513072014 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.513138056 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.513149023 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.513237000 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.514615059 CEST49843443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.514641047 CEST4434984334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.515439034 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.515470028 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.515527010 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.517083883 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.517096996 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.518722057 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.518744946 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.518810987 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.518868923 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.518959999 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.519988060 CEST49844443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.520003080 CEST4434984434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.520482063 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.520503044 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.520561934 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.521150112 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.521173954 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.536030054 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.549052954 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.549077988 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.549087048 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.549141884 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.549154997 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.549160004 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.549204111 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554085016 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554136038 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554171085 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554177999 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554220915 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554236889 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554286957 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554369926 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554416895 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554481983 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554526091 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554774046 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554826021 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.554975986 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555025101 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555107117 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555154085 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555242062 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555291891 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555531979 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555589914 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555820942 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555857897 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555890083 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555893898 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.555917025 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.556404114 CEST49842443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.556416035 CEST4434984234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.556524038 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.556541920 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.556590080 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.556596041 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.556626081 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557287931 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557302952 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557364941 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557370901 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557393074 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557708025 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557720900 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557766914 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557773113 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.557806969 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.560053110 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.562541962 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.565916061 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.565931082 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.566036940 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.566812992 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.566824913 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.567357063 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.572923899 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.572942019 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.573180914 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.573492050 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.573501110 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.575248957 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.575275898 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.576209068 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.576219082 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.581877947 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.590352058 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.598741055 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606033087 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606055975 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606064081 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606077909 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606085062 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606091022 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606139898 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606195927 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606225014 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.606256008 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.608499050 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.608527899 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.609808922 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.609884977 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.610582113 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.610655069 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.610706091 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.611323118 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.611361027 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.613734961 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.613734961 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.644074917 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.644095898 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.644126892 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.644165993 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.644171953 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.644207001 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.644224882 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.644249916 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.646143913 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.651401043 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.656095028 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.656116009 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.661583900 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.661607027 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.661736012 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.661746025 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.661863089 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.661864996 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.661951065 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.678738117 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.678786039 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.678853035 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.686697006 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.689867020 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.689981937 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.692507029 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.692523956 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.692553997 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.692604065 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.692615032 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.692626953 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.692661047 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.692682981 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.696954012 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.698997021 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.699023962 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704555988 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704612017 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704628944 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704667091 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704690933 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704705000 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704729080 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704745054 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704745054 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.704777002 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.705105066 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.705111027 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.706332922 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.706393003 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.707045078 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.707082033 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.707118988 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.707124949 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.707159996 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.707178116 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.724400997 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.724479914 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.724489927 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.724514961 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.724554062 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.724663019 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.724775076 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.740219116 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.741219044 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.741239071 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.741239071 CEST49847443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.741255999 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.741265059 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.741271019 CEST4434984713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.741272926 CEST49849443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.741280079 CEST4434984913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.743622065 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.743797064 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.743870020 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.743885994 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.744251013 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.744287968 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.744304895 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.744739056 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.744841099 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.744875908 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.747416973 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.747426033 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.748230934 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.748235941 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.769289970 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.791402102 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.797482967 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.799742937 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.804008007 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.808167934 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.808193922 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.808387041 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.808470011 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.809451103 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.827792883 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.845602989 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.845690966 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.845880032 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.853307962 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.856368065 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.872828007 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.875987053 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.876008034 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.876060009 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.876068115 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.876080036 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.876131058 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.883553028 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.883572102 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.883683920 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.883699894 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.883944035 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.883955956 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.884094000 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.884139061 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.885077953 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.885157108 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.888108969 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.888619900 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.888627052 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.889558077 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.889606953 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.889698029 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.889715910 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.889729977 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.889746904 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.889763117 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.889786005 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.889789104 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.890913010 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.890976906 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.900075912 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.918333054 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.918345928 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.918812990 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.920398951 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.925744057 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.928554058 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.928672075 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933533907 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933561087 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933568001 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933585882 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933598042 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933605909 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933633089 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933651924 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933677912 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.933706045 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.946835041 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.947001934 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.950519085 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.950647116 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.951001883 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.965791941 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.965939999 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.969741106 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.969742060 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.969774961 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.988970041 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.997083902 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.997086048 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.997096062 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.007488012 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.007513046 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.007833958 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.007955074 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.008243084 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.008265972 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.008683920 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.008692026 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.008707047 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.008721113 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.008781910 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.009244919 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.009322882 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.009730101 CEST49859443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.009736061 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.009783030 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.009840012 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.010149002 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.013114929 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.013448954 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.014462948 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.014475107 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.014508009 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.014542103 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.014549971 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.014581919 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.014595032 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.015404940 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.015464067 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.016228914 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.016345024 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.017066002 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.017292023 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.017416954 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.017476082 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.017479897 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.018002033 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.018070936 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.018536091 CEST49859443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.018599987 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.018631935 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.018646955 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.019467115 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.019473076 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.019812107 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.020174980 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.020190001 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.020236015 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.020241976 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.020267963 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.020281076 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021045923 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021099091 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021264076 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021493912 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021502018 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021601915 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021608114 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021621943 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021646023 CEST49859443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.021733046 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.023457050 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.023513079 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.023518085 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.023555040 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.038578033 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.058177948 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.058198929 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.058790922 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.059396982 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.060266018 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.060359001 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.061799049 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.062964916 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.062964916 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.063234091 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.063395023 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.063402891 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.063406944 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.063419104 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.066616058 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.066641092 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.067100048 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.067104101 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.067293882 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.067310095 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.067320108 CEST49845443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.067325115 CEST4434984513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.067393064 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.077044010 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.077083111 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.077449083 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.077483892 CEST49833443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.077498913 CEST44349833104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.078174114 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.078190088 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.083194971 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.083215952 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.083426952 CEST49848443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.083435059 CEST4434984813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.090615034 CEST49853443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.090626001 CEST4434985334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.093647957 CEST49851443192.168.2.5142.250.186.130
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.093656063 CEST44349851142.250.186.130192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.099397898 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.099420071 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.099487066 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.107400894 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.122454882 CEST49830443192.168.2.518.245.60.17
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.122486115 CEST4434983018.245.60.17192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.123959064 CEST49852443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.123985052 CEST4434985234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.138715029 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.138736963 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.138770103 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.138788939 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.138807058 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.138822079 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.138870955 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.138870955 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.140613079 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.140633106 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.144522905 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.144546986 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.144553900 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.144584894 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.144598961 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.144610882 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.144614935 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.144639015 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.144656897 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.146075964 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.146094084 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.146136999 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.146147013 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.146181107 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.146373987 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.146426916 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.146469116 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.147883892 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.147911072 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.147959948 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.147964954 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.148154020 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.150562048 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.150588036 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.150615931 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.150645018 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.150662899 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.150700092 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.150845051 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.150893927 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.150952101 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.152853012 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.152872086 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.152976036 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.153193951 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.153206110 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.153523922 CEST49850443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.153532028 CEST4434985018.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156040907 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156064987 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156075001 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156110048 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156122923 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156133890 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156147957 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156160116 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156183004 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.156224012 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.158200026 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.158241987 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.158297062 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.160753012 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.160793066 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.160868883 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.161577940 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.161611080 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.162642002 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.162662983 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.167859077 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.167884111 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.167890072 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.167897940 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.167943954 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.167963982 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.167999029 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.168020010 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.168472052 CEST49865443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.168487072 CEST4434986534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.168663979 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.168728113 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.168745041 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.168829918 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.168878078 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.169162989 CEST49860443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.169176102 CEST4434986034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.169527054 CEST49858443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.169542074 CEST4434985834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.169830084 CEST49863443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.169836044 CEST4434986334.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.174401045 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.174417019 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.174427986 CEST49846443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.174434900 CEST4434984613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.176523924 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.176548958 CEST4434986434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.176636934 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.176636934 CEST49864443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.199007034 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.199609995 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.199675083 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.200377941 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.200400114 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.200476885 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.201114893 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.201122046 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.201208115 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.202617884 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.202642918 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.203155994 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.203438044 CEST49855443192.168.2.535.204.89.238
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.203445911 CEST4434985535.204.89.238192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.204363108 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.204396963 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.204616070 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.204647064 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.204669952 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.204700947 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.205303907 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.205327988 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.206142902 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.206171989 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.206191063 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.206228971 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.206243992 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.206273079 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.206304073 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.207081079 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.209947109 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.210654020 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.210688114 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.210709095 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.210725069 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.210758924 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.210803986 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.210813046 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.210855007 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.211009979 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.211366892 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.211414099 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.211435080 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.211443901 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.211541891 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.214415073 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.214435101 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.214948893 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.214962959 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.215368986 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.215400934 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.215652943 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.215672970 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.216182947 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.216438055 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.216445923 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.217523098 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.217587948 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.219871044 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.219934940 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.225119114 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.225183010 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.225194931 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.225207090 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.225256920 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.225557089 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.225564957 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.227497101 CEST49857443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.227507114 CEST4434985734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.231017113 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.231038094 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.231105089 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.239939928 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.239964962 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.240015984 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.240031958 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.240139008 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.240413904 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.240472078 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.240478992 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.240490913 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.240524054 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.240551949 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.245198965 CEST49866443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.245213032 CEST4434986634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.247256041 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.247282028 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.263453960 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.278853893 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.278943062 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.279203892 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.279453039 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.286745071 CEST49867443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.286767006 CEST4434986734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.288005114 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.288074970 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.288146019 CEST49859443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.289634943 CEST49859443192.168.2.5142.250.74.196
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.289640903 CEST44349859142.250.74.196192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.298882008 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.299145937 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.299185991 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.299205065 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.299218893 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.299273014 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.299279928 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.299350023 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.299405098 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.299410105 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300018072 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300081968 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300087929 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300153017 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300187111 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300228119 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300235987 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300276995 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300930023 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.300988913 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.301019907 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.301074028 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.301081896 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.301127911 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.301753998 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.301944971 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.301976919 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.301986933 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.301997900 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.302043915 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.302103996 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.303114891 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.303184986 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.303191900 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.304745913 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.304794073 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.304800987 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.344736099 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.386904955 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.386984110 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387028933 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387063980 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387093067 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387104988 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387114048 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387453079 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387511969 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387520075 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387566090 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387689114 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387727976 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387744904 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387751102 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387774944 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387784958 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387826920 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387829065 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387837887 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.387876987 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.388501883 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.388556004 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.388566971 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.388613939 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.388859034 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.388916016 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.389008045 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.389075994 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.389131069 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.389178991 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.389218092 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.389281988 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.390788078 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.390870094 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.390943050 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.390996933 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.391016960 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.391062021 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.475169897 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.475241899 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.475327015 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.475373030 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.475697994 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.475744009 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.475843906 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.475887060 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476058006 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476114035 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476114035 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476128101 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476155996 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476169109 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476217031 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476224899 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476262093 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.476309061 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.488497019 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.489114046 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.489187956 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.595967054 CEST49856443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.595989943 CEST44349856172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.693717003 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.694029093 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.694046021 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.694468975 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.695044994 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.695111036 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.695343018 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.704531908 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.713501930 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.713529110 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.713654041 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.714602947 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.714679003 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.715107918 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.715174913 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.715430975 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.715450048 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.715982914 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.716013908 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.716626883 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.716738939 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.720894098 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.720999002 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.721040010 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.723139048 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.723146915 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.723903894 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.723922014 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.724273920 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.725109100 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.725183010 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.725509882 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.731194019 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.733428001 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.733453989 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.734487057 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.734683990 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.735519886 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.739412069 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.743940115 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.743953943 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.744390011 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.744559050 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.744698048 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.745214939 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.745337963 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.745460033 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.745484114 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.745521069 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.770522118 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.770526886 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.771399021 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.786099911 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.787406921 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.796005964 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.796561003 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.800616026 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.802992105 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.839009047 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.839029074 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.839036942 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.839101076 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.839132071 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.839167118 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.841794968 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.841797113 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.841974020 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.843641996 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.846435070 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.846456051 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.846477032 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.846519947 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.846539974 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.846559048 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.846609116 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.868455887 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.868480921 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.868488073 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.868504047 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.868571043 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.868583918 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.868597984 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.868622065 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.868693113 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.876799107 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.876812935 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.876849890 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.876900911 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.876916885 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.876951933 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.876981020 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.887336016 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.887377977 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.887423038 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.887444019 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.887465000 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.887473106 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.887486935 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.887537003 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.887545109 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.926142931 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.935813904 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.936618090 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.936640978 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.936717987 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.936731100 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.936886072 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.957777977 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.957803965 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.957849979 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.957863092 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.957902908 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.963933945 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.963958979 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.964024067 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.964047909 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.964082956 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.964265108 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.967410088 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.977703094 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.977730036 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.977780104 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.977801085 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.977823973 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.977986097 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.985033035 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.985059023 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.985146046 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.985146046 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.985168934 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.985425949 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.991056919 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.991070986 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.991118908 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.991134882 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.991170883 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.991184950 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.991216898 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.991233110 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.993943930 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.993968964 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.994023085 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.994039059 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.994060993 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:01.994225979 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.003962040 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.003982067 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.004029989 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.004044056 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.004076004 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.004283905 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.038964987 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.038985968 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.039041996 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.039067030 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.039092064 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.039107084 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.040329933 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.040354013 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.040390015 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.040400028 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.040432930 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.040447950 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.041908026 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.041934967 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.042021990 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.042031050 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.042159081 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.046932936 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.046972990 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.046998978 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.047025919 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.047040939 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.047060013 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.047075033 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.053966045 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.054014921 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.054023981 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.061142921 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.061171055 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.061188936 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.061197042 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.061239004 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069078922 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069103003 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069148064 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069164038 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069190025 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069202900 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069729090 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069786072 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069859982 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.069868088 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.080424070 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.080447912 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.080528021 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.080528021 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.080543995 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.080672979 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.083030939 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.083050966 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.083132029 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.083132029 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.083152056 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.083673000 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.084014893 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.084033966 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.084162951 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.084173918 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.084820986 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.094372988 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.094396114 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.094446898 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.094465017 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.094495058 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.094532967 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.095067978 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.095084906 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.095133066 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.095143080 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.095179081 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.095216036 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.095900059 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.095973015 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.095978975 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.096117973 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.110532045 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.110559940 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.110603094 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.110658884 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.110668898 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.110752106 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.115355015 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.115381956 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.115446091 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.115466118 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.115482092 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.115511894 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.115550995 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.116544008 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.126173973 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.126199961 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.126296043 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.126312017 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.138298988 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.138328075 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.138401031 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.138421059 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.138513088 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.140419006 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.140444994 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.140506983 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.140522957 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.140553951 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.140573978 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.141624928 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.141648054 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.141717911 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.141726971 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.143095016 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.143120050 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.143168926 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.143182993 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.143199921 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.143227100 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.143830061 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.144222975 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.144239902 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.144320011 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.144330025 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.144721031 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.144849062 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.145236969 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.145246983 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.145438910 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.145534039 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.148343086 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.148365021 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.148416996 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.148427963 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.148458004 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.148468018 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.154871941 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.154898882 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.154963017 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.154977083 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.155019999 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.155034065 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.165957928 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.165982008 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.166358948 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.166392088 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.166558027 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.166899920 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.166919947 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.166975975 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.166984081 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.167028904 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.167475939 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.167526960 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.167548895 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.167553902 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.167573929 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.167583942 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.167637110 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.172292948 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.186588049 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.186619043 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.186702013 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.187027931 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.187040091 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.201421022 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.201517105 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.201539040 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.201539040 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.201576948 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.201587915 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.201704979 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.202451944 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.202480078 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.202538967 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.202558041 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.202809095 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.211698055 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.211714983 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.215500116 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.215533018 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.215632915 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.216201067 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.216212988 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.216300011 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.216569901 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.216583014 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.217215061 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.217233896 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.224667072 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.224684954 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.224806070 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.225135088 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.225147963 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.226147890 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.226165056 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.226228952 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.226243973 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.226351023 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.226958036 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.226975918 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.227025986 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.227034092 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.227066040 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.227083921 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.228262901 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.228279114 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.228338957 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.228346109 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.228401899 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.229001045 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.229057074 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.229280949 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.248418093 CEST49868443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.248439074 CEST44349868216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.275804996 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.275880098 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.276010990 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.278815985 CEST49881443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.278844118 CEST4434988134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.300313950 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.304109097 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.304688931 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.305190086 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.305537939 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.305550098 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.306457996 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.306462049 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.320544958 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.320576906 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.321115971 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.321120977 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.322132111 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.322153091 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.322978973 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.322984934 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.323636055 CEST49870443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.323652983 CEST44349870216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.334875107 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.334897041 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.335988045 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.335997105 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.336911917 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.336927891 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.337302923 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.337310076 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.381705999 CEST49879443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.381731987 CEST4434987934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.385329008 CEST49878443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.385354996 CEST4434987834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.392368078 CEST49880443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.392386913 CEST4434988034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.409132957 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.409265995 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.409337044 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.417833090 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.418605089 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.418683052 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.420005083 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.421094894 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.421163082 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.431528091 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.431685925 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.431833982 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.434056997 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.434917927 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.434995890 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.451283932 CEST49877443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.451311111 CEST4434987734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505337000 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505357027 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505363941 CEST49882443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505368948 CEST4434988213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505397081 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505409956 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505434036 CEST49875443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505439043 CEST4434987513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505897999 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.505920887 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.506084919 CEST49876443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.506092072 CEST4434987613.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.506846905 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.506872892 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.506892920 CEST49874443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.506899118 CEST4434987413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.507755041 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.507760048 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.507778883 CEST49873443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.507781982 CEST4434987313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.509352922 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.509390116 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.510159016 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.510195017 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.510325909 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.510344982 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.512568951 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.512589931 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.512677908 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.513679981 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.513688087 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.513921022 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.513933897 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.513957024 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.514017105 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.514025927 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.516192913 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.516206026 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.516460896 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.516477108 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.519869089 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.519895077 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.519942045 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.520149946 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.520160913 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.750006914 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.750282049 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.750307083 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.750655890 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.751283884 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.751353025 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.751688957 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.759510040 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.759931087 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.759942055 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.760291100 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.760618925 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.760687113 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.760777950 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.765125036 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.765744925 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.765753984 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.766798973 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.766866922 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.767334938 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.767414093 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.767637968 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.767647028 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.769335985 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.769938946 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.770302057 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.770318031 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.770565033 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.770575047 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.771440029 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.771538019 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.771639109 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.771702051 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.771970987 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.772023916 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.772530079 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.772599936 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.772656918 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.772664070 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.772696972 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.772702932 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.799408913 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.807401896 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.817030907 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.817115068 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.848417044 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.906804085 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.906867981 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.906898022 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.906936884 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.906972885 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.906977892 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.907006979 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.907042027 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.907078028 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.907104969 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.907141924 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.907185078 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.907200098 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.912348986 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.912420988 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.912451982 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.912451982 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.912466049 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.912518024 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921679020 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921742916 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921777010 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921817064 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921828985 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921843052 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921859980 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921889067 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921924114 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921953917 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921977043 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.921984911 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922009945 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922288895 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922322989 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922389030 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922394991 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922395945 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922436953 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922446966 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922452927 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922498941 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922501087 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922508001 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922554016 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922559023 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922606945 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922713995 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.922720909 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923058033 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923110008 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923115015 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923583031 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923640966 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923683882 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923696041 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923711061 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923784018 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923789978 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.923827887 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924197912 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924206972 CEST44349888172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924217939 CEST49888443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924583912 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924623966 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924659967 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924690008 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924690962 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924707890 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924731970 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924757004 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924947977 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.924956083 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.925385952 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.925489902 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.925497055 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.925533056 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.925573111 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.925580025 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.926862955 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.926923037 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.926930904 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.926963091 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.927018881 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.927023888 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.930756092 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.930811882 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.930820942 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.941324949 CEST49734443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.941340923 CEST44349734142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.956531048 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.956563950 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.956701994 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.957259893 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.957269907 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.978617907 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.994469881 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.994559050 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.994596958 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.994632959 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.994652987 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.994673014 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.994683027 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.995501995 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.995726109 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.995728016 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.995757103 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.995860100 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.995867014 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.995979071 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.996028900 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.996036053 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.996627092 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.996684074 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.996690035 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.996805906 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.996867895 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.996875048 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.996953964 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.997035027 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.997081995 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.997090101 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.997414112 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.997615099 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.997620106 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.997641087 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.997694969 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.997908115 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.998148918 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.008508921 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.008573055 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.008608103 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.008619070 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.008672953 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.008704901 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.008712053 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.008754015 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.008759975 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009027004 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009071112 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009099007 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009107113 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009341955 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009346008 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009434938 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009449005 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009455919 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009525061 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009530067 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009542942 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009547949 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009624004 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009629011 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009778976 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009805918 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009823084 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009826899 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009830952 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009859085 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009867907 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009874105 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009886026 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009911060 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.009916067 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010418892 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010476112 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010545969 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010567904 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010572910 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010608912 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010610104 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010646105 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010714054 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010720968 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010760069 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010771036 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010781050 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010819912 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.010828972 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011204958 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011265039 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011288881 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011308908 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011313915 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011318922 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011356115 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011360884 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011440039 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011518955 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011612892 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011657953 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011699915 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011703968 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011729956 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011738062 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011801004 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011883020 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.011889935 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.015017986 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.015146017 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.015212059 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.015228987 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.015655041 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.015719891 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.015723944 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.015757084 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.027177095 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.027213097 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.027313948 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.029139042 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.029165030 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.029213905 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.034610033 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.034643888 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.034744024 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.035149097 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.035176992 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.035475969 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.044087887 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.044104099 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.057620049 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.057651997 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.057764053 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.058681011 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.058697939 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.058751106 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.059252977 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.059274912 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.060087919 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.060108900 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.067390919 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.067409039 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.067837954 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.067852020 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.071094036 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.071111917 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.071357965 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.071374893 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.072630882 CEST49885443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.072644949 CEST44349885172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.074078083 CEST49889443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.074090004 CEST44349889172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.074388027 CEST49887443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.074409008 CEST44349887172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096577883 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096636057 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096674919 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096689939 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096704006 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096745968 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096751928 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096764088 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096786976 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096792936 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096807957 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096820116 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096853018 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096853018 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096873999 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096896887 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096910954 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096950054 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096956968 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.096991062 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.097436905 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.097482920 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.097527027 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.097573996 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.098325968 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.098371029 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.100771904 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.100811958 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.100824118 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.100831032 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.100852966 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.100929022 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.100972891 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.219888926 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.220743895 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.221503973 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.229031086 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.229736090 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.260543108 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.262696981 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.279279947 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.349315882 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.349344969 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.447959900 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.537830114 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.551300049 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.552418947 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.554579973 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.570336103 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.601084948 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.613483906 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.644882917 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.648008108 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.683424950 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.683449984 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.683885098 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.683897018 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.683979034 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.684199095 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.684206963 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.684497118 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.684520960 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.684675932 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.684680939 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.684695005 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.685462952 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.685529947 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.685820103 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.685834885 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.685838938 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.685847998 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.685897112 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.686059952 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.692455053 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.692549944 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.693475962 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.693593025 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.694647074 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.694772959 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.695180893 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.695264101 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.698146105 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.698229074 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.714523077 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.738610983 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.738687038 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.738699913 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.757288933 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.757312059 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.757802010 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.757807970 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.758455038 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.758467913 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.759557009 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.759562016 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.761162043 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.761181116 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.762201071 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.762206078 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.763186932 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.763211012 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.769871950 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.778373003 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.778388977 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.783704042 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.789386034 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.789861917 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.789886951 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.790224075 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.790658951 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.790666103 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.831504107 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.831907034 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.841770887 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.841794014 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.841794014 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.841805935 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.841811895 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.858454943 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.858725071 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.858783007 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.859405994 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.859672070 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.859719038 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.861428976 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.861495018 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.861541986 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.863214970 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.863673925 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.864190102 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.864855051 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.865951061 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.865972042 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.866416931 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.870996952 CEST49886443192.168.2.5172.67.68.113
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.871016026 CEST44349886172.67.68.113192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.872248888 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.872258902 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.872577906 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.872585058 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.873056889 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.873482943 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.873543024 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.873720884 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.873773098 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.874358892 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.874433041 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.874526978 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.875848055 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.875930071 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.876785994 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.876858950 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.878026009 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.878156900 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.888079882 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.889487982 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.889563084 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.903398037 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.907397985 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.907398939 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.907402992 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.915395975 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.927174091 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.927175999 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.927181959 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.927201986 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.927208900 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.932374954 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.934833050 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.935008049 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.979397058 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.979408026 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.979413033 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.980274916 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.980295897 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.980304003 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.980329037 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.980348110 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.980360031 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.980374098 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.980402946 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.980423927 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982019901 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982047081 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982063055 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982117891 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982126951 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982253075 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982254028 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982273102 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982290030 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982304096 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982311010 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982320070 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982328892 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982347965 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982357025 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982424021 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.982532978 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.988908052 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.988934040 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.988993883 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.989010096 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.989176035 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.989501953 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005429029 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005459070 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005466938 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005485058 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005491972 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005495071 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005517006 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005554914 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005570889 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.005608082 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.073949099 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.073960066 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.074012995 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.074038029 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.074054003 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.074086905 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.074119091 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130722046 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130743027 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130752087 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130775928 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130785942 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130799055 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130815983 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130831003 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130882978 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.130882978 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.214271069 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.214292049 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.214361906 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.214387894 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.214740038 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.217350006 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.217367887 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.217561007 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.217571020 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.217699051 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.217995882 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.218072891 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.218080044 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.218105078 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.218348980 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.221241951 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.221266031 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.221579075 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.221590042 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.221654892 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.227057934 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.227137089 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.227368116 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.240159988 CEST49902443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.240181923 CEST44349902142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308167934 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308182955 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308212996 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308226109 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308238983 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308271885 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308288097 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308304071 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308360100 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308650017 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.308787107 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.315586090 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.315646887 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.321892023 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.321964025 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.321976900 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.322103024 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.370769024 CEST49893443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.370803118 CEST4434989313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.416306019 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.416342020 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.416374922 CEST49892443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.416383028 CEST4434989213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.418015957 CEST49895443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.418025017 CEST4434989513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.428605080 CEST49891443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.428632975 CEST4434989113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.428788900 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.428826094 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.428838968 CEST49894443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.428847075 CEST4434989413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.655000925 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.655041933 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.655105114 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.656497002 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.656512976 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.656610966 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.657042027 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.657069921 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.657319069 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.657327890 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.658730030 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.658742905 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.658894062 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.664573908 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.664602995 CEST4434989834.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.664625883 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.664649963 CEST49898443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.666646004 CEST49900443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.666660070 CEST4434990034.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.666940928 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.666940928 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.666961908 CEST4434990134.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.667232037 CEST49901443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.667284966 CEST49897443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.667289972 CEST4434989734.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.668585062 CEST49899443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.668602943 CEST4434989934.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.669769049 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.669784069 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.671896935 CEST49904443192.168.2.518.172.103.101
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.671910048 CEST4434990418.172.103.101192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.672869921 CEST49905443192.168.2.518.245.60.121
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.672875881 CEST4434990518.245.60.121192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.686461926 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.686486006 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.686553001 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.686794996 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.686809063 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.689863920 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.689909935 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.689974070 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.690349102 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.690363884 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.691057920 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.691068888 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.691242933 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.691606045 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.691616058 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.694427013 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.694441080 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.694514990 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.694812059 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.694823980 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.018383980 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.018465042 CEST49703443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.018731117 CEST49917443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.018770933 CEST4434991723.1.237.91192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.018847942 CEST49917443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.023344994 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.023363113 CEST4434970323.1.237.91192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.023623943 CEST49917443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.023639917 CEST4434991723.1.237.91192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.152112007 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.152410984 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.152440071 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.153481960 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.153554916 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.232466936 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.257550955 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.257810116 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.257841110 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.263067961 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.263087988 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.264221907 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.264311075 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.266963959 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.267035007 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.267409086 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.267417908 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.342529058 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.348279953 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.356029034 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.361144066 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.361160040 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.361162901 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.383718014 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.387898922 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.387979031 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.388053894 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.396244049 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.396337986 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.396363020 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.396837950 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.397231102 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.397238970 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.397864103 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.397897959 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.397912979 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.397919893 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.398000956 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.398080111 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.403749943 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.537383080 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.537389040 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.537396908 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.547405958 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.547466040 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.551841974 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.660465002 CEST4434991723.1.237.91192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:05.660543919 CEST49917443192.168.2.523.1.237.91
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.904107094 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.904138088 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.904730082 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.904736042 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.909897089 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.909917116 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.910394907 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.910399914 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.910957098 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.910981894 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.911458015 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.911465883 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.914326906 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.914362907 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.914757013 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.914768934 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.927424908 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.927459002 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.927947998 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.927953959 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.940922976 CEST49919443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.940968990 CEST44349919104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.941104889 CEST49919443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.942192078 CEST49920443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.942213058 CEST44349920142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.942261934 CEST49920443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.943743944 CEST49922443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.943768024 CEST4434992234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.943887949 CEST49922443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.944916964 CEST49923443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.944936991 CEST44349923142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.945012093 CEST49923443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.945561886 CEST49924443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.945574999 CEST4434992434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.945651054 CEST49924443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.947863102 CEST49925443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.947897911 CEST4434992534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.948077917 CEST49925443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.948383093 CEST49926443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.948390961 CEST4434992634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.948636055 CEST49926443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.951198101 CEST49919443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.951217890 CEST44349919104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.952198029 CEST49920443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.952209949 CEST44349920142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.953119040 CEST49922443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.953135014 CEST4434992234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.953356028 CEST49923443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.953365088 CEST44349923142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.953556061 CEST49924443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.953589916 CEST4434992434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.953757048 CEST49925443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.953769922 CEST4434992534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.954184055 CEST49926443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:06.954199076 CEST4434992634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.004498959 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.004575968 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.004631042 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.008873940 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.010551929 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.010896921 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.010951042 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.015559912 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.015634060 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.015693903 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.016283989 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.016341925 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.023081064 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.024024010 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.024075985 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.050179958 CEST49910443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.050209045 CEST4434991035.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.054610968 CEST49909443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.054646015 CEST44349909104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.081190109 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.081212044 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.081226110 CEST49915443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.081231117 CEST4434991513.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.082350969 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.082401037 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.082422972 CEST49911443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.082431078 CEST4434991113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.083878994 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.083906889 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.083921909 CEST49914443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.083929062 CEST4434991413.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.085556030 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.085575104 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.085587025 CEST49912443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.085592985 CEST4434991213.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.086942911 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.086967945 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.086981058 CEST49913443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.086987972 CEST4434991313.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.227252960 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.227287054 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.227360010 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.247905016 CEST49927443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.247931004 CEST4434992713.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.385035992 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.385076046 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.385134935 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.385863066 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.385906935 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.385957956 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.388818026 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.388833046 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.388884068 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.388981104 CEST49928443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.388993025 CEST4434992813.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.389082909 CEST49929443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.389094114 CEST4434992913.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.394670963 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.394690037 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.394738913 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.394906044 CEST49931443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.394916058 CEST4434993113.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.395275116 CEST49930443192.168.2.513.107.246.60
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.395286083 CEST4434993013.107.246.60192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.956800938 CEST49933443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.956839085 CEST44349933216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.956892967 CEST49933443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.040625095 CEST49933443192.168.2.5216.58.206.36
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.040662050 CEST44349933216.58.206.36192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.041361094 CEST49934443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.041418076 CEST44349934104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.041536093 CEST49934443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.043184042 CEST49935443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.043216944 CEST44349935104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.043617010 CEST49935443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.050781965 CEST49936443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.050812006 CEST44349936104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.050913095 CEST49936443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.052560091 CEST49937443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.052598000 CEST44349937104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.052711964 CEST49937443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.054519892 CEST49938443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.054522038 CEST49934443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.054542065 CEST44349938104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.054543018 CEST44349934104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.054689884 CEST49938443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.056636095 CEST49936443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.056636095 CEST49935443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.056652069 CEST44349935104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.056664944 CEST44349936104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.058029890 CEST49937443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.058051109 CEST44349937104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.059329987 CEST49938443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.059340000 CEST44349938104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.213965893 CEST44349919104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.214605093 CEST4434992234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.215904951 CEST4434992634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.216658115 CEST4434992434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.216880083 CEST4434992534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.218609095 CEST44349920142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.219556093 CEST44349923142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.289041042 CEST49919443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.289061069 CEST44349919104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.289762020 CEST44349919104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.290098906 CEST49922443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.290107965 CEST4434992234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.290416002 CEST49926443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.290416002 CEST49925443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.290446043 CEST4434992634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.290463924 CEST4434992534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.290596962 CEST4434992234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.290632963 CEST49924443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.290646076 CEST4434992434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291181087 CEST49923443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291187048 CEST4434992434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291192055 CEST44349923142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291619062 CEST4434992534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291634083 CEST4434992534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291640043 CEST4434992634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291649103 CEST44349923142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291651964 CEST4434992634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291735888 CEST49926443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.291735888 CEST49925443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.292093039 CEST49920443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.292102098 CEST44349920142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.292511940 CEST44349920142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.292659998 CEST49941443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.292697906 CEST4434994135.71.131.137192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.293162107 CEST49942443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.293195009 CEST44349942104.18.37.212192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.293221951 CEST49941443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.293236017 CEST49919443192.168.2.5104.26.7.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.293342113 CEST44349919104.26.7.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.293433905 CEST49942443192.168.2.5104.18.37.212
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.293771982 CEST49922443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.293860912 CEST4434992234.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.294202089 CEST49924443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.294286966 CEST4434992434.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.294497013 CEST49925443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.294579029 CEST4434992534.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.294845104 CEST49926443192.168.2.534.73.152.235
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.294918060 CEST4434992634.73.152.235192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.295943022 CEST49923443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.296025038 CEST44349923142.250.186.68192.168.2.5
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.296436071 CEST49941443192.168.2.535.71.131.137
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.296454906 CEST49920443192.168.2.5142.250.186.68
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.165957928 CEST192.168.2.51.1.1.10x93eaStandard query (0)secureshreddingandrecycling.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.166095018 CEST192.168.2.51.1.1.10x3e63Standard query (0)secureshreddingandrecycling.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.679582119 CEST192.168.2.51.1.1.10x8f2dStandard query (0)secureshreddingandrecycling.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.679582119 CEST192.168.2.51.1.1.10xd065Standard query (0)secureshreddingandrecycling.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.457693100 CEST192.168.2.51.1.1.10xf3f4Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.457850933 CEST192.168.2.51.1.1.10x24d6Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.537425041 CEST192.168.2.51.1.1.10xad7aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.537636995 CEST192.168.2.51.1.1.10xb2ecStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.638341904 CEST192.168.2.51.1.1.10x5db6Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.638756990 CEST192.168.2.51.1.1.10xdcaStandard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.678653002 CEST192.168.2.51.1.1.10x74e3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.679399014 CEST192.168.2.51.1.1.10xf8bfStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.855437994 CEST192.168.2.51.1.1.10xa73aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.856092930 CEST192.168.2.51.1.1.10x7ca3Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.155854940 CEST192.168.2.51.1.1.10x3e82Standard query (0)secureshreddingandrecycling.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.156023979 CEST192.168.2.51.1.1.10x2b21Standard query (0)secureshreddingandrecycling.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.860727072 CEST192.168.2.51.1.1.10x4a87Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.861232996 CEST192.168.2.51.1.1.10xf75bStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.209429979 CEST192.168.2.51.1.1.10x3851Standard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.211405993 CEST192.168.2.51.1.1.10x106aStandard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.141757011 CEST192.168.2.51.1.1.10xad08Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.141967058 CEST192.168.2.51.1.1.10x791dStandard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.363133907 CEST192.168.2.51.1.1.10x52b0Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.363672972 CEST192.168.2.51.1.1.10x53ffStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.371115923 CEST192.168.2.51.1.1.10x7697Standard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.371403933 CEST192.168.2.51.1.1.10x4b20Standard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.737327099 CEST192.168.2.51.1.1.10x1dd1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.737562895 CEST192.168.2.51.1.1.10x2f24Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.215203047 CEST192.168.2.51.1.1.10x38c1Standard query (0)www.formilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.215543985 CEST192.168.2.51.1.1.10x9e33Standard query (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.828490019 CEST192.168.2.51.1.1.10xc21dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.828623056 CEST192.168.2.51.1.1.10x3631Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.162009954 CEST192.168.2.51.1.1.10xa6aeStandard query (0)tag.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.162161112 CEST192.168.2.51.1.1.10x54b9Standard query (0)tag.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.301206112 CEST192.168.2.51.1.1.10x2060Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.301589966 CEST192.168.2.51.1.1.10xcb68Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.460040092 CEST192.168.2.51.1.1.10xa1Standard query (0)cdn.calltrk.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.460040092 CEST192.168.2.51.1.1.10x42faStandard query (0)cdn.calltrk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.557276011 CEST192.168.2.51.1.1.10x2086Standard query (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.557276964 CEST192.168.2.51.1.1.10xc0c7Standard query (0)www.formilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.910188913 CEST192.168.2.51.1.1.10x47fbStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.910521984 CEST192.168.2.51.1.1.10x7babStandard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.923989058 CEST192.168.2.51.1.1.10x99dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.925157070 CEST192.168.2.51.1.1.10x3477Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262216091 CEST192.168.2.51.1.1.10x109fStandard query (0)tag.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.262372017 CEST192.168.2.51.1.1.10x53b1Standard query (0)tag.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.998297930 CEST192.168.2.51.1.1.10x36a7Standard query (0)cdn.calltrk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:02.998500109 CEST192.168.2.51.1.1.10xd9edStandard query (0)cdn.calltrk.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.006391048 CEST192.168.2.51.1.1.10x9f07Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.006860018 CEST192.168.2.51.1.1.10x4684Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.587810040 CEST192.168.2.51.1.1.10xad35Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.590117931 CEST192.168.2.51.1.1.10x66b8Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.590981960 CEST192.168.2.51.1.1.10x9a5aStandard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.591404915 CEST192.168.2.51.1.1.10x122bStandard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.633486032 CEST192.168.2.51.1.1.10x535eStandard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.646217108 CEST192.168.2.51.1.1.10xeafcStandard query (0)insight.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.369445086 CEST192.168.2.51.1.1.10x9711Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:07.369724989 CEST192.168.2.51.1.1.10x3bStandard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.135818005 CEST192.168.2.51.1.1.10xd472Standard query (0)js.zi-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.136215925 CEST192.168.2.51.1.1.10xd523Standard query (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:09.037385941 CEST192.168.2.51.1.1.10x6237Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:09.037740946 CEST192.168.2.51.1.1.10x58fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.476001024 CEST192.168.2.51.1.1.10x3237Standard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.476509094 CEST192.168.2.51.1.1.10x4f83Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.591695070 CEST192.168.2.51.1.1.10x2489Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.591965914 CEST192.168.2.51.1.1.10xaa97Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.851641893 CEST192.168.2.51.1.1.10x254bStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.851747990 CEST192.168.2.51.1.1.10x9366Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.875782967 CEST192.168.2.51.1.1.10x58c6Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.876019001 CEST192.168.2.51.1.1.10x18c1Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:12.000030994 CEST192.168.2.51.1.1.10xa139Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:12.000613928 CEST192.168.2.51.1.1.10x52efStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:17.738810062 CEST192.168.2.51.1.1.10x4a1bStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:17.739635944 CEST192.168.2.51.1.1.10x6710Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:18.761790991 CEST192.168.2.51.1.1.10xa0beStandard query (0)ws.zoominfo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:18.762151957 CEST192.168.2.51.1.1.10xfa47Standard query (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.427162886 CEST192.168.2.51.1.1.10x924Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.427397013 CEST192.168.2.51.1.1.10xbd75Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.456625938 CEST192.168.2.51.1.1.10x2605Standard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.456625938 CEST192.168.2.51.1.1.10xe2f6Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.505316973 CEST192.168.2.51.1.1.10xb6b8Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.505479097 CEST192.168.2.51.1.1.10xf750Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:55.240884066 CEST192.168.2.51.1.1.10x3d09Standard query (0)ka-p.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:55.241130114 CEST192.168.2.51.1.1.10xf298Standard query (0)ka-p.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:58.243535995 CEST192.168.2.51.1.1.10x7c4aStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:58.243726969 CEST192.168.2.51.1.1.10xdf48Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:59.954518080 CEST192.168.2.51.1.1.10xb436Standard query (0)www.formilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:59.955281973 CEST192.168.2.51.1.1.10x1319Standard query (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:00.117786884 CEST192.168.2.51.1.1.10xf58dStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:00.118721008 CEST192.168.2.51.1.1.10xbcd0Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:01.014204025 CEST192.168.2.51.1.1.10xd3beStandard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:01.014837027 CEST192.168.2.51.1.1.10x8ce4Standard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:02.575284958 CEST192.168.2.51.1.1.10x187bStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:02.575829029 CEST192.168.2.51.1.1.10x9532Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:05.882348061 CEST192.168.2.51.1.1.10x7794Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:05.882348061 CEST192.168.2.51.1.1.10xe902Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.388073921 CEST192.168.2.51.1.1.10xe34aStandard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.388457060 CEST192.168.2.51.1.1.10x105Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.523228884 CEST192.168.2.51.1.1.10x8cbfStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.523464918 CEST192.168.2.51.1.1.10xfdc2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.919997931 CEST192.168.2.51.1.1.10xe872Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.920207024 CEST192.168.2.51.1.1.10xf09dStandard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:20.859251022 CEST192.168.2.51.1.1.10xc2bfStandard query (0)www.formilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:20.859344006 CEST192.168.2.51.1.1.10x5f04Standard query (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.181612015 CEST1.1.1.1192.168.2.50x93eaNo error (0)secureshreddingandrecycling.com34.73.152.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.694207907 CEST1.1.1.1192.168.2.50xd065No error (0)secureshreddingandrecycling.com34.73.152.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.469314098 CEST1.1.1.1192.168.2.50xf3f4No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.469366074 CEST1.1.1.1192.168.2.50x24d6No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.545286894 CEST1.1.1.1192.168.2.50xad7aNo error (0)www.google.com142.250.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:50.547180891 CEST1.1.1.1192.168.2.50xb2ecNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.645261049 CEST1.1.1.1192.168.2.50x5db6No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.646502018 CEST1.1.1.1192.168.2.50xdcaNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.686532021 CEST1.1.1.1192.168.2.50x74e3No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.687942982 CEST1.1.1.1192.168.2.50xf8bfNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.868504047 CEST1.1.1.1192.168.2.50x7ca3No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:51.868604898 CEST1.1.1.1192.168.2.50xa73aNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:54.173883915 CEST1.1.1.1192.168.2.50x3e82No error (0)secureshreddingandrecycling.com34.73.152.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.052869081 CEST1.1.1.1192.168.2.50x4a87No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.052869081 CEST1.1.1.1192.168.2.50x4a87No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.052869081 CEST1.1.1.1192.168.2.50x4a87No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.052869081 CEST1.1.1.1192.168.2.50x4a87No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.053637981 CEST1.1.1.1192.168.2.50xf75bNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.053637981 CEST1.1.1.1192.168.2.50xf75bNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.217019081 CEST1.1.1.1192.168.2.50x3851No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:55.219106913 CEST1.1.1.1192.168.2.50x106aNo error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.156353951 CEST1.1.1.1192.168.2.50xad08No error (0)td.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.370584011 CEST1.1.1.1192.168.2.50x52b0No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.370584011 CEST1.1.1.1192.168.2.50x52b0No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.370584011 CEST1.1.1.1192.168.2.50x52b0No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.370584011 CEST1.1.1.1192.168.2.50x52b0No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.372747898 CEST1.1.1.1192.168.2.50x53ffNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.372747898 CEST1.1.1.1192.168.2.50x53ffNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.378700972 CEST1.1.1.1192.168.2.50x7697No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.379566908 CEST1.1.1.1192.168.2.50x4b20No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.744585037 CEST1.1.1.1192.168.2.50x1dd1No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:57.745681047 CEST1.1.1.1192.168.2.50x2f24No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.223392963 CEST1.1.1.1192.168.2.50x38c1No error (0)www.formilla.com172.67.68.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.223392963 CEST1.1.1.1192.168.2.50x38c1No error (0)www.formilla.com104.26.7.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.223392963 CEST1.1.1.1192.168.2.50x38c1No error (0)www.formilla.com104.26.6.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.224391937 CEST1.1.1.1192.168.2.50x9e33No error (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.619800091 CEST1.1.1.1192.168.2.50xcd84No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.619800091 CEST1.1.1.1192.168.2.50xcd84No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.836544037 CEST1.1.1.1192.168.2.50xc21dNo error (0)googleads.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:58.836556911 CEST1.1.1.1192.168.2.50x3631No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.174207926 CEST1.1.1.1192.168.2.50xa6aeNo error (0)tag.simpli.fi35.204.89.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.174207926 CEST1.1.1.1192.168.2.50xa6aeNo error (0)tag.simpli.fi35.234.162.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.423655033 CEST1.1.1.1192.168.2.50x2060No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.423700094 CEST1.1.1.1192.168.2.50xcb68No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.478682995 CEST1.1.1.1192.168.2.50x42faNo error (0)cdn.calltrk.com18.245.60.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.478682995 CEST1.1.1.1192.168.2.50x42faNo error (0)cdn.calltrk.com18.245.60.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.478682995 CEST1.1.1.1192.168.2.50x42faNo error (0)cdn.calltrk.com18.245.60.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.478682995 CEST1.1.1.1192.168.2.50x42faNo error (0)cdn.calltrk.com18.245.60.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.565601110 CEST1.1.1.1192.168.2.50xc0c7No error (0)www.formilla.com104.26.7.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.565601110 CEST1.1.1.1192.168.2.50xc0c7No error (0)www.formilla.com172.67.68.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.565601110 CEST1.1.1.1192.168.2.50xc0c7No error (0)www.formilla.com104.26.6.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.572027922 CEST1.1.1.1192.168.2.50x2086No error (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.917665005 CEST1.1.1.1192.168.2.50x47fbNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.917665005 CEST1.1.1.1192.168.2.50x47fbNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.918792963 CEST1.1.1.1192.168.2.50x7babNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.931377888 CEST1.1.1.1192.168.2.50x99dNo error (0)googleads.g.doubleclick.net142.250.186.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:09:59.933315039 CEST1.1.1.1192.168.2.50x3477No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.269829988 CEST1.1.1.1192.168.2.50x109fNo error (0)tag.simpli.fi35.204.89.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:00.269829988 CEST1.1.1.1192.168.2.50x109fNo error (0)tag.simpli.fi35.234.162.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.014401913 CEST1.1.1.1192.168.2.50x9f07No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.014401913 CEST1.1.1.1192.168.2.50x9f07No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.015038013 CEST1.1.1.1192.168.2.50x4684No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.017390966 CEST1.1.1.1192.168.2.50x36a7No error (0)cdn.calltrk.com18.245.60.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.017390966 CEST1.1.1.1192.168.2.50x36a7No error (0)cdn.calltrk.com18.245.60.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.017390966 CEST1.1.1.1192.168.2.50x36a7No error (0)cdn.calltrk.com18.245.60.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:03.017390966 CEST1.1.1.1192.168.2.50x36a7No error (0)cdn.calltrk.com18.245.60.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.598050117 CEST1.1.1.1192.168.2.50xad35No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.598050117 CEST1.1.1.1192.168.2.50xad35No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.598066092 CEST1.1.1.1192.168.2.50x66b8No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.598066092 CEST1.1.1.1192.168.2.50x66b8No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.599478960 CEST1.1.1.1192.168.2.50x9a5aNo error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.599478960 CEST1.1.1.1192.168.2.50x9a5aNo error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.599828005 CEST1.1.1.1192.168.2.50x122bNo error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.640136957 CEST1.1.1.1192.168.2.50x535eNo error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.640136957 CEST1.1.1.1192.168.2.50x535eNo error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.640136957 CEST1.1.1.1192.168.2.50x535eNo error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:04.640136957 CEST1.1.1.1192.168.2.50x535eNo error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.225605965 CEST1.1.1.1192.168.2.50x9711No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.225605965 CEST1.1.1.1192.168.2.50x9711No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.225605965 CEST1.1.1.1192.168.2.50x9711No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.225605965 CEST1.1.1.1192.168.2.50x9711No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.225900888 CEST1.1.1.1192.168.2.50x74c1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.225900888 CEST1.1.1.1192.168.2.50x74c1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.226305008 CEST1.1.1.1192.168.2.50xd523No error (0)js.zi-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.226347923 CEST1.1.1.1192.168.2.50xd472No error (0)js.zi-scripts.com104.18.37.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:08.226347923 CEST1.1.1.1192.168.2.50xd472No error (0)js.zi-scripts.com172.64.150.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:09.044519901 CEST1.1.1.1192.168.2.50x6237No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.483927011 CEST1.1.1.1192.168.2.50x3237No error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.483927011 CEST1.1.1.1192.168.2.50x3237No error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.485361099 CEST1.1.1.1192.168.2.50x4f83No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.603029966 CEST1.1.1.1192.168.2.50xaa97No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.603177071 CEST1.1.1.1192.168.2.50x2489No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:10.603177071 CEST1.1.1.1192.168.2.50x2489No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.860202074 CEST1.1.1.1192.168.2.50x254bNo error (0)cm.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.883419991 CEST1.1.1.1192.168.2.50x58c6No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.883419991 CEST1.1.1.1192.168.2.50x58c6No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.883419991 CEST1.1.1.1192.168.2.50x58c6No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.883419991 CEST1.1.1.1192.168.2.50x58c6No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.883419991 CEST1.1.1.1192.168.2.50x58c6No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.883419991 CEST1.1.1.1192.168.2.50x58c6No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.883419991 CEST1.1.1.1192.168.2.50x58c6No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:11.883419991 CEST1.1.1.1192.168.2.50x58c6No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:12.009865999 CEST1.1.1.1192.168.2.50xa139No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:12.010226011 CEST1.1.1.1192.168.2.50x52efNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:17.750040054 CEST1.1.1.1192.168.2.50x4a1bNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:17.750040054 CEST1.1.1.1192.168.2.50x4a1bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:17.753233910 CEST1.1.1.1192.168.2.50x6710No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:17.753233910 CEST1.1.1.1192.168.2.50x6710No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:18.775233984 CEST1.1.1.1192.168.2.50xfa47No error (0)ws.zoominfo.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:18.776093006 CEST1.1.1.1192.168.2.50xa0beNo error (0)ws.zoominfo.com104.16.117.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:18.776093006 CEST1.1.1.1192.168.2.50xa0beNo error (0)ws.zoominfo.com104.16.118.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:23.363534927 CEST1.1.1.1192.168.2.50x1013No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:23.363534927 CEST1.1.1.1192.168.2.50x1013No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.435745955 CEST1.1.1.1192.168.2.50x924No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.435745955 CEST1.1.1.1192.168.2.50x924No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.437124968 CEST1.1.1.1192.168.2.50xbd75No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.472423077 CEST1.1.1.1192.168.2.50xe2f6No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.472423077 CEST1.1.1.1192.168.2.50xe2f6No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.472531080 CEST1.1.1.1192.168.2.50x2605No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.472531080 CEST1.1.1.1192.168.2.50x2605No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.472531080 CEST1.1.1.1192.168.2.50x2605No error (0)pug-ams-bc.pubmnet.com198.47.127.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.514508009 CEST1.1.1.1192.168.2.50xb6b8No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.514508009 CEST1.1.1.1192.168.2.50xb6b8No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:39.515662909 CEST1.1.1.1192.168.2.50xf750No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:41.936868906 CEST1.1.1.1192.168.2.50xe07No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:41.936868906 CEST1.1.1.1192.168.2.50xe07No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:55.252640009 CEST1.1.1.1192.168.2.50xf298No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:55.253312111 CEST1.1.1.1192.168.2.50x3d09No error (0)ka-p.fontawesome.comka-p.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:58.254736900 CEST1.1.1.1192.168.2.50xdf48No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:58.254736900 CEST1.1.1.1192.168.2.50xdf48No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:58.254935026 CEST1.1.1.1192.168.2.50x7c4aNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:58.254935026 CEST1.1.1.1192.168.2.50x7c4aNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:58.254935026 CEST1.1.1.1192.168.2.50x7c4aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:58.254935026 CEST1.1.1.1192.168.2.50x7c4aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:59.965497971 CEST1.1.1.1192.168.2.50x1319No error (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:59.966434002 CEST1.1.1.1192.168.2.50xb436No error (0)www.formilla.com104.26.7.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:59.966434002 CEST1.1.1.1192.168.2.50xb436No error (0)www.formilla.com172.67.68.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:10:59.966434002 CEST1.1.1.1192.168.2.50xb436No error (0)www.formilla.com104.26.6.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:00.125139952 CEST1.1.1.1192.168.2.50xf58dNo error (0)td.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:01.021686077 CEST1.1.1.1192.168.2.50xd3beNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:01.022500038 CEST1.1.1.1192.168.2.50x8ce4No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:02.582206964 CEST1.1.1.1192.168.2.50x187bNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:02.582206964 CEST1.1.1.1192.168.2.50x187bNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:02.582566023 CEST1.1.1.1192.168.2.50x9532No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:03.079154015 CEST1.1.1.1192.168.2.50xcaa8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:03.079154015 CEST1.1.1.1192.168.2.50xcaa8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:05.892977953 CEST1.1.1.1192.168.2.50xe902No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:05.892977953 CEST1.1.1.1192.168.2.50xe902No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:05.892992020 CEST1.1.1.1192.168.2.50x7794No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:05.892992020 CEST1.1.1.1192.168.2.50x7794No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:05.892992020 CEST1.1.1.1192.168.2.50x7794No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:05.892992020 CEST1.1.1.1192.168.2.50x7794No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.394913912 CEST1.1.1.1192.168.2.50xe34aNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.395483017 CEST1.1.1.1192.168.2.50x105No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.530112028 CEST1.1.1.1192.168.2.50x8cbfNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.530433893 CEST1.1.1.1192.168.2.50xfdc2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.933945894 CEST1.1.1.1192.168.2.50xe872No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.933945894 CEST1.1.1.1192.168.2.50xe872No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:07.933959007 CEST1.1.1.1192.168.2.50xf09dNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:20.868258953 CEST1.1.1.1192.168.2.50xc2bfNo error (0)www.formilla.com104.26.6.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:20.868258953 CEST1.1.1.1192.168.2.50xc2bfNo error (0)www.formilla.com104.26.7.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:20.868258953 CEST1.1.1.1192.168.2.50xc2bfNo error (0)www.formilla.com172.67.68.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Oct 4, 2024 17:11:20.868629932 CEST1.1.1.1192.168.2.50x5f04No error (0)www.formilla.com65IN (0x0001)false
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.54970934.73.152.235801216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.192540884 CEST446OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Oct 4, 2024 17:09:49.676948071 CEST394INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:49 GMT
                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                        Content-Length: 162
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Keep-Alive: timeout=20
                                                                                                                                                                                                                        Location: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.54971134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC674OUTGET / HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC682INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:50 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Content-Length: 106751
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        x-powered-by: WP Engine
                                                                                                                                                                                                                        Link: <https://secureshreddingandrecycling.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                                                                                                        Link: <https://secureshreddingandrecycling.com/wp-json/wp/v2/pages/12>; rel="alternate"; title="JSON"; type="application/json"
                                                                                                                                                                                                                        Link: <https://secureshreddingandrecycling.com/>; rel=shortlink
                                                                                                                                                                                                                        X-Cacheable: SHORT
                                                                                                                                                                                                                        Vary: Accept-Encoding,Cookie
                                                                                                                                                                                                                        Cache-Control: max-age=600, must-revalidate
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        X-Cache: HIT: 9
                                                                                                                                                                                                                        X-Cache-Group: normal
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC15702INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 43 41 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 6c 6f 62 61 6c 20 73 69 74 65 20 74 61 67 20 28 67 74 61 67 2e 6a 73 29 20 2d 20 47 6f 6f 67 6c 65 20 41 6e 61 6c 79 74 69 63 73 20 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 74 61 67 6d 61 6e 61 67 65 72 2e 63 6f 6d 2f 67 74 61 67 2f 6a 73 3f 69 64 3d 55 41 2d 31 30 38 32 35 31 34 36 36 2d 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 3d 20 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 20 7c 7c 20 5b 5d 3b
                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html lang="en-CA"><head> ... Global site tag (gtag.js) - Google Analytics --> <script async src="https://www.googletagmanager.com/gtag/js?id=UA-108251466-1"></script> <script> window.dataLayer = window.dataLayer || [];
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC16384INData Raw: 2d 63 6f 6c 6f 72 2d 2d 6c 75 6d 69 6e 6f 75 73 2d 76 69 76 69 64 2d 61 6d 62 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 2e 68 61 73 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63 79 61 6e 29 20 21
                                                                                                                                                                                                                        Data Ascii: -color--luminous-vivid-amber) !important;}.has-light-green-cyan-background-color{background-color: var(--wp--preset--color--light-green-cyan) !important;}.has-vivid-green-cyan-background-color{background-color: var(--wp--preset--color--vivid-green-cyan) !
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC16384INData Raw: 61 73 74 65 2d 72 65 63 79 63 6c 69 6e 67 2f 22 3e 45 2d 57 61 73 74 65 20 52 65 63 79 63 6c 69 6e 67 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 31 33 32 38 33 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 68 61 73 2d 63 68 69 6c 64 72 65 6e 20 6d 65 6e 75 2d 69 74 65 6d 2d 31 33 32 38 33 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 73 68 72 65 64 64 69 6e 67 61 6e 64 72 65 63 79 63 6c 69 6e 67 2e 63 6f 6d 2f 69 6e 64 75 73 74 72 69 65 73 2f 22 3e 49 6e 64 75 73 74 72 69
                                                                                                                                                                                                                        Data Ascii: aste-recycling/">E-Waste Recycling</a></li></ul></li><li id="menu-item-13283" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-has-children menu-item-13283"><a href="https://secureshreddingandrecycling.com/industries/">Industri
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC16384INData Raw: 73 6d 2d 31 30 20 63 6f 6c 2d 31 30 20 22 3e 0a 3c 68 33 20 63 6c 61 73 73 3d 22 66 6f 6e 74 34 35 22 3e 3c 69 6d 67 20 64 65 63 6f 64 69 6e 67 3d 22 61 73 79 6e 63 22 20 63 6c 61 73 73 3d 22 61 6c 69 67 6e 6e 6f 6e 65 20 73 69 7a 65 2d 66 75 6c 6c 20 77 70 2d 69 6d 61 67 65 2d 35 32 22 20 73 72 63 3d 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 25 32 30 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 32 30 76 69 65 77 42 6f 78 3d 27 30 25 32 30 30 25 32 30 31 37 34 25 32 30 32 38 33 27 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 20 61 6c 74 3d 22 4c 6f 63 6b 22 20 77 69 64 74 68 3d 22 31 37 34 22 20 68 65 69 67 68 74 3d 22 32 38 33 22 20 64 61 74 61 2d 6c 61 7a 79 2d
                                                                                                                                                                                                                        Data Ascii: sm-10 col-10 "><h3 class="font45"><img decoding="async" class="alignnone size-full wp-image-52" src="data:image/svg+xml,%3Csvg%20xmlns='http://www.w3.org/2000/svg'%20viewBox='0%200%20174%20283'%3E%3C/svg%3E" alt="Lock" width="174" height="283" data-lazy-
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC16384INData Raw: 22 3e 50 72 6f 74 65 63 74 20 59 6f 75 72 20 53 65 6e 73 69 74 69 76 65 20 44 6f 63 75 6d 65 6e 74 73 2e 20 53 63 68 65 64 75 6c 65 20 59 6f 75 72 20 53 65 63 75 72 65 20 53 68 72 65 64 64 69 6e 67 20 53 65 72 76 69 63 65 2e 3c 2f 73 70 61 6e 3e 3c 2f 70 3e 0a 3c 70 3e 3c 61 20 63 6c 61 73 73 3d 22 62 75 74 74 6f 6e 20 64 61 72 6b 42 6c 75 65 42 75 74 74 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 65 63 75 72 65 73 68 72 65 64 64 69 6e 67 61 6e 64 72 65 63 79 63 6c 69 6e 67 2e 63 6f 6d 2f 63 6f 6e 74 61 63 74 2f 22 3e 43 6f 6e 74 61 63 74 20 55 73 3c 2f 61 3e 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 0a 3c 2f 6d 61 69 6e 3e 0a 0a 3c 21 2d 2d 0a 54 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61
                                                                                                                                                                                                                        Data Ascii: ">Protect Your Sensitive Documents. Schedule Your Secure Shredding Service.</span></p><p><a class="button darkBlueButton" href="https://secureshreddingandrecycling.com/contact/">Contact Us</a></p></div></div></div></div></main>...This is the defa
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC16384INData Raw: 20 35 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 66 69 78 20 61 20 62 75 67 20 69 6e 20 63 68 72 6f 6d 65 20 2a 2f 20 20 7d 2c 20 35 30 20 29 3b 69 66 28 77 69 6e 64 6f 77 5b 27 67 66 6f 72 6d 49 6e 69 74 44 61 74 65 70 69 63 6b 65 72 27 5d 29 20 7b 67 66 6f 72 6d 49 6e 69 74 44 61 74 65 70 69 63 6b 65 72 28 29 3b 7d 69 66 28 77 69 6e 64 6f 77 5b 27 67 66 6f 72 6d 49 6e 69 74 50 72 69 63 65 46 69 65 6c 64 73 27 5d 29 20 7b 67 66 6f 72 6d 49 6e 69 74 50 72 69 63 65 46 69 65 6c 64 73 28 29 3b 7d 76 61 72 20 63 75 72 72 65 6e 74 5f 70 61 67 65 20 3d 20 6a 51 75 65 72 79 28 27 23 67 66 6f 72 6d 5f 73 6f 75 72 63 65 5f 70 61 67 65 5f 6e 75 6d 62 65 72 5f 31 27 29 2e 76 61 6c 28 29 3b 67 66 6f 72 6d 49 6e 69 74 53 70 69 6e 6e 65 72 28 20 31 2c 20 27
                                                                                                                                                                                                                        Data Ascii: 50 milliseconds to fix a bug in chrome */ }, 50 );if(window['gformInitDatepicker']) {gformInitDatepicker();}if(window['gformInitPriceFields']) {gformInitPriceFields();}var current_page = jQuery('#gform_source_page_number_1').val();gformInitSpinner( 1, '
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC9129INData Raw: 64 64 69 6e 67 22 3a 7b 22 70 61 64 64 69 6e 67 4c 65 66 74 22 3a 22 32 30 70 78 22 2c 22 70 61 64 64 69 6e 67 52 69 67 68 74 22 3a 22 32 30 70 78 22 7d 2c 22 69 64 22 3a 22 32 33 34 37 31 22 2c 22 75 6e 69 71 69 64 22 3a 22 64 69 74 74 79 2d 36 37 30 30 30 34 63 35 36 38 31 33 36 22 2c 22 74 69 74 6c 65 22 3a 22 4e 65 77 20 44 69 74 74 79 22 2c 22 73 74 61 74 75 73 22 3a 22 70 75 62 6c 69 73 68 22 2c 22 64 69 73 70 6c 61 79 22 3a 22 32 33 34 37 31 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 64 22 3a 22 34 22 2c 22 75 6e 69 71 5f 69 64 22 3a 22 34 22 2c 22 70 61 72 65 6e 74 5f 69 64 22 3a 22 30 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 31 36 39 31 36 39 35 37 39 33 22 2c 22 74 69 6d 65 73 74 61 6d 70 5f 69 73 6f 22 3a 22 32 30 32 33 2d 30 38 2d 31 30 54
                                                                                                                                                                                                                        Data Ascii: dding":{"paddingLeft":"20px","paddingRight":"20px"},"id":"23471","uniqid":"ditty-670004c568136","title":"New Ditty","status":"publish","display":"23471","items":[{"id":"4","uniq_id":"4","parent_id":"0","timestamp":"1691695793","timestamp_iso":"2023-08-10T


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.54971634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC644OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/normalize.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:51 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 1828
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-724"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC1828INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 30 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 20 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 70 72 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6d 6f 6e 6f 73 70 61 63 65 2c 6d
                                                                                                                                                                                                                        Data Ascii: /*! normalize.css v8.0.0 | MIT License | github.com/necolas/normalize.css */ html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}h1{font-size:2em;margin:.67em 0}hr{box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,m


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.54971934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC646OUTGET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/css/bootstrap.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:51 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 144877
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:51:01 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48815-235ed"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC15989INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70
                                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--p
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 33 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 34 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 35 7b
                                                                                                                                                                                                                        Data Ascii: t-box-flex:0;-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-lg-3{-webkit-box-flex:0;-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-lg-4{-webkit-box-flex:0;-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-lg-5{
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d
                                                                                                                                                                                                                        Data Ascii: om-file-input:valid~.custom-file-label{border-color:#28a745}.custom-file-input.is-valid~.custom-file-label::before,.was-validated .custom-file-input:valid~.custom-file-label::before{border-color:inherit}.custom-file-input.is-valid~.valid-feedback,.custom-
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6f 75 74 6c 69
                                                                                                                                                                                                                        Data Ascii: danger:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-danger.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(220,53,69,.5)}.btn-outline-light{color:#f8f9fa;background-color:transparent;background-image:none;border-color:#f8f9fa}.btn-outli
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 3a 63 61 6c 63 28 63 61 6c 63 28 32 2e 32 35 72 65 6d 20 2b 20 32 70 78 29 20 2d 20 31 70 78 20 2a 20 32 29 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 63 6f 6e 74 65 6e 74 3a 22 42 72 6f 77 73 65 22 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 2e 32 35 72 65 6d 20 2e 32 35 72 65 6d 20 30 7d 2e 6e 61 76 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73
                                                                                                                                                                                                                        Data Ascii: :calc(calc(2.25rem + 2px) - 1px * 2);padding:.375rem .75rem;line-height:1.5;color:#495057;content:"Browse";background-color:#e9ecef;border-left:1px solid #ced4da;border-radius:0 .25rem .25rem 0}.nav{display:-webkit-box;display:-ms-flexbox;display:flex;-ms
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 72 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 2e 61 63 74 69 76 65 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 7a 2d 69 6e 64 65 78 3a 31 3b 63 6f 6c 6f 72
                                                                                                                                                                                                                        Data Ascii: r}.page-item:first-child .page-link{margin-left:0;border-top-left-radius:.25rem;border-bottom-left-radius:.25rem}.page-item:last-child .page-link{border-top-right-radius:.25rem;border-bottom-right-radius:.25rem}.page-item.active .page-link{z-index:1;color
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 61 72 72 6f 77 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 61 72 72 6f 77 7b 74 6f 70 3a 63 61 6c 63 28 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 20 2a 20 2d 31 29 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72
                                                                                                                                                                                                                        Data Ascii: ement^=bottom] .arrow,.bs-popover-bottom .arrow{top:calc((.5rem + 1px) * -1)}.bs-popover-auto[x-placement^=bottom] .arrow::after,.bs-popover-auto[x-placement^=bottom] .arrow::before,.bs-popover-bottom .arrow::after,.bs-popover-bottom .arrow::before{border
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 6d 2d 65 6e 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 63 65 6e 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 62 65 74 77 65 65 6e 7b 2d 77
                                                                                                                                                                                                                        Data Ascii: m-end{-webkit-box-pack:end!important;-ms-flex-pack:end!important;justify-content:flex-end!important}.justify-content-sm-center{-webkit-box-pack:center!important;-ms-flex-pack:center!important;justify-content:center!important}.justify-content-sm-between{-w
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC14200INData Raw: 69 6e 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 31 2c 2e 6d 79 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 73 6d 2d 31 2c 2e 6d 78 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 73 6d 2d 31 2c 2e 6d 79 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 73 6d 2d 31 2c 2e 6d 78 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 73 6d 2d 32 7b 6d 61 72 67 69 6e 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 32 2c 2e 6d 79 2d 73
                                                                                                                                                                                                                        Data Ascii: in:.25rem!important}.mt-sm-1,.my-sm-1{margin-top:.25rem!important}.mr-sm-1,.mx-sm-1{margin-right:.25rem!important}.mb-sm-1,.my-sm-1{margin-bottom:.25rem!important}.ml-sm-1,.mx-sm-1{margin-left:.25rem!important}.m-sm-2{margin:.5rem!important}.mt-sm-2,.my-s


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.54971734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC641OUTGET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/main.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:51 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 21292
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-532c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC15991INData Raw: 68 74 6d 6c 2c 62 6f 64 79 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 7d 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 72 6f 77 7b 70 61 64 64 69 6e 67 3a 35 72 65 6d 20 30 7d 2e 69 74 61 6c 69 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 2e 75 70 70 65 72 43 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 7d 2e 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 7d 2e 6c 6f 77 65 72 43 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 7d 2e 6e 6f 72 6d 61 6c 54 65 78 74 2c 2e 6e 6f 72 6d 61 6c 7b 66 6f 6e
                                                                                                                                                                                                                        Data Ascii: html,body{font-size:10px;line-height:1.5;font-family:arial}*{font-size:2rem}.row{padding:5rem 0}.italic{font-style:italic}.upperCase{text-transform:uppercase}.capitalize{text-transform:capitalize}.lowerCase{text-transform:lowercase}.normalText,.normal{fon
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC5301INData Raw: 73 74 61 66 66 4d 65 6d 62 65 72 73 32 20 2e 73 74 61 66 66 43 6f 6e 74 65 6e 74 2e 6d 6f 64 61 6c 2e 66 61 64 65 2e 73 68 6f 77 2e 6d 6f 64 61 6c 2e 66 61 64 65 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 2c 2e 73 74 61 66 66 4d 65 6d 62 65 72 73 32 20 2e 73 74 61 66 66 43 6f 6e 74 65 6e 74 2e 6d 6f 64 61 6c 2e 66 61 64 65 2e 73 68 6f 77 2e 6d 6f 64 61 6c 2e 66 61 64 65 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 64 61 6c 2d 62 6f 64 79 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 20 32 72 65 6d 7d 2e 73 74 61 66 66 4d 65 6d 62 65 72 73 32 20 2e 73 74 61 66 66 43 6f 6e 74 65 6e 74 2e 6d 6f 64 61 6c 2e 66 61 64 65 2e 73 68
                                                                                                                                                                                                                        Data Ascii: staffMembers2 .staffContent.modal.fade.show.modal.fade .modal-dialog .modal-content .modal-header,.staffMembers2 .staffContent.modal.fade.show.modal.fade .modal-dialog .modal-content .modal-body{padding:1rem 2rem}.staffMembers2 .staffContent.modal.fade.sh


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.54971834.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC646OUTGET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/slick.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:51 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 1297
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-511"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC1297INData Raw: 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                        Data Ascii: .slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-t


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.54971534.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:50 UTC657OUTGET /wp-content/cache/min/1/wp-content/themes/netstrap-parent/css/font-awesome.min.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:51 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 31243
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-7a0b"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC15991INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 74 68 65 6d 65 73
                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-display:swap;font-family:'FontAwesome';src:url(../../../../../../../themes
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC15252INData Raw: 5c 66 31 35 63 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 64 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6c 70 68 61 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 65 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 30 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 31 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 61 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 32 22 7d 2e 66 61 2d 73 6f 72 74 2d 6e 75 6d 65 72 69 63 2d 64 65 73 63 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                        Data Ascii: \f15c"}.fa-sort-alpha-asc:before{content:"\f15d"}.fa-sort-alpha-desc:before{content:"\f15e"}.fa-sort-amount-asc:before{content:"\f160"}.fa-sort-amount-desc:before{content:"\f161"}.fa-sort-numeric-asc:before{content:"\f162"}.fa-sort-numeric-desc:before{con


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.54972534.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC619OUTGET /wp-includes/css/dist/block-library/style.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:51 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 112419
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 18 Jul 2024 16:54:17 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "669948b9-1b723"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC15989INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 72 63 68 69 76 65 73 2d 64 72 6f 70 64 6f 77 6e 20 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 20 69 6d 67 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61 76 61 74 61 72 2e 61 6c 69 67 6e 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 61
                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-a
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 63 6b 2d 63 6f 76 65 72 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 38 30 3a 6e 6f 74 28 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 67 72 61 64 69 65 6e 74 29 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 2e 38 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 5f 5f 62 61 63 6b 67 72 6f 75 6e 64 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 76 65 72 2d 69 6d 61 67 65 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 39 30 20 2e 77 70
                                                                                                                                                                                                                        Data Ascii: ck-cover.has-background-dim.has-background-dim-80:not(.has-background-gradient):before{opacity:.8}.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp-block-cover__background,.wp-block-cover-image.has-background-dim.has-background-dim-90 .wp
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 72 69 64 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 6d 61 67 65 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 67 61 6c 6c 65 72 79 3a 6e 6f 74 28 2e 68 61 73 2d 6e 65 73 74 65 64 2d 69 6d 61 67 65 73 29 20 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d 69 74 65 6d 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 32 6e 29 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 62 6c 6f 63 6b 73 2d 67 61 6c 6c 65 72 79 2d
                                                                                                                                                                                                                        Data Ascii: rid:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-image:nth-of-type(2n),.wp-block-gallery:not(.has-nested-images) .blocks-gallery-item:nth-of-type(2n){margin-right:0}.blocks-gallery-
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 6c 65 66 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 20 2e 61 6c 69 67 6e 72 69 67 68 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 63 65 6e 74 65 72 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 6c 65 66 74 3e 66 69 67 63 61 70 74 69 6f 6e 2c 2e 77 70 2d 62 6c 6f 63 6b 2d 69 6d 61 67 65 2e 61 6c 69 67 6e 72 69 67 68 74 3e 66 69 67 63 61 70 74 69 6f 6e 7b 63 61 70 74 69 6f 6e 2d 73 69 64 65 3a 62 6f 74 74 6f 6d 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 61 70 74 69 6f 6e 7d 2e 77 70 2d 62 6c 6f 63 6b 2d
                                                                                                                                                                                                                        Data Ascii: >figcaption,.wp-block-image .alignleft>figcaption,.wp-block-image .alignright>figcaption,.wp-block-image.aligncenter>figcaption,.wp-block-image.alignleft>figcaption,.wp-block-image.alignright>figcaption{caption-side:bottom;display:table-caption}.wp-block-
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 69 6e 68 65 72 69 74 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2e 6f 70 65 6e 2d 6f 6e 2d 63 6c 69 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 75 62 6d 65 6e 75 5f 5f 74 6f 67 67 6c 65 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 38 35 65 6d 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2e 6f 70 65 6e 2d 6f 6e 2d 63 6c 69 63 6b 20 2e 77 70 2d 62 6c 6f 63 6b 2d 6e 61 76 69 67 61 74 69 6f 6e 2d
                                                                                                                                                                                                                        Data Ascii: n:left;text-transform:inherit}.wp-block-navigation-submenu__toggle{cursor:pointer}.wp-block-navigation-item.open-on-click .wp-block-navigation-submenu__toggle{padding-left:0;padding-right:.85em}.wp-block-navigation-item.open-on-click .wp-block-navigation-
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC16384INData Raw: 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 35 30 7b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d 36 30 7b 6f 70 61 63 69 74 79 3a 2e 36 7d 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 20 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 66 65 61 74 75 72 65 64 2d 69 6d 61 67 65 5f 5f 6f 76 65 72 6c 61 79 2e 68 61 73 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 64 69 6d 2d
                                                                                                                                                                                                                        Data Ascii: ck-post-featured-image__overlay.has-background-dim-50{opacity:.5}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-60{opacity:.6}.wp-block-post-featured-image .wp-block-post-featured-image__overlay.has-background-dim-
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC14510INData Raw: 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 69 6b 74 6f 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74 75 6d 62 6c 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 31 31 38 33 35 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 73 3a 6e 6f 74 28 2e 69 73 2d 73 74 79 6c 65 2d 6c 6f 67 6f 73 2d 6f 6e 6c 79 29 29 20 2e 77 70 2d 73 6f 63 69 61 6c 2d 6c 69 6e 6b 2d 74
                                                                                                                                                                                                                        Data Ascii: s-only)) .wp-social-link-tiktok{background-color:#000;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-tumblr{background-color:#011835;color:#fff}:where(.wp-block-social-links:not(.is-style-logos-only)) .wp-social-link-t


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.549726142.250.74.1964431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC698OUTGET /recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                        Expires: Fri, 04 Oct 2024 15:09:51 GMT
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:51 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=300
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                        Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                        Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                        2024-10-04 15:09:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.54972734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC659OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplays.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC392INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:52 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 5523
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-1593"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC5523INData Raw: 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 2c 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 5f 5f 63 6f 6e 74 65 6e 74 73 7b 6f 72 64 65 72 3a 31 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 5f 5f 63 6f 6e 74 65 6e 74 73 3a 68 6f 76 65 72 20 2e 64 69 74 74 79 2d 73 6c 69 64 65 72 5f 5f 61 72 72 6f 77 73 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 64
                                                                                                                                                                                                                        Data Ascii: .ditty-slider{display:flex;flex-direction:column;position:relative;width:100%}.ditty-slider,.ditty-slider *{box-sizing:border-box}.ditty-slider__contents{order:1;position:relative;width:100%}.ditty-slider__contents:hover .ditty-slider__arrows{opacity:1}.d


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        9192.168.2.54972934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC679OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:52 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 115973
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-1c505"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC15989INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 34 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65 2d 66 61 6d 69 6c
                                                                                                                                                                                                                        Data Ascii: /*! * Font Awesome Free 6.4.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2023 Fonticons, Inc. */.fa{font-family:var(--fa-style-famil
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC16384INData Raw: 65 6e 74 3a 22 5c 65 34 63 39 22 7d 2e 66 61 2d 70 75 6d 70 2d 6d 65 64 69 63 61 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 36 61 22 7d 2e 66 61 2d 66 69 6e 67 65 72 70 72 69 6e 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 37 37 22 7d 2e 66 61 2d 68 61 6e 64 2d 70 6f 69 6e 74 2d 72 69 67 68 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 61 34 22 7d 2e 66 61 2d 6d 61 67 6e 69 66 79 69 6e 67 2d 67 6c 61 73 73 2d 6c 6f 63 61 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 39 22 7d 2e 66 61 2d 73 65 61 72 63 68 2d 6c 6f 63 61 74 69 6f 6e 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 38 39 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 2d 73 74 65 70 3a 3a 62
                                                                                                                                                                                                                        Data Ascii: ent:"\e4c9"}.fa-pump-medical::before{content:"\e06a"}.fa-fingerprint::before{content:"\f577"}.fa-hand-point-right::before{content:"\f0a4"}.fa-magnifying-glass-location::before{content:"\f689"}.fa-search-location::before{content:"\f689"}.fa-forward-step::b
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC16384INData Raw: 66 65 65 64 69 6e 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 33 61 22 7d 2e 66 61 2d 72 69 67 68 74 2d 74 6f 2d 62 72 61 63 6b 65 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 36 22 7d 2e 66 61 2d 73 69 67 6e 2d 69 6e 2d 61 6c 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 66 36 22 7d 2e 66 61 2d 76 65 6e 75 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 31 22 7d 2e 66 61 2d 70 61 73 73 70 6f 72 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 61 62 22 7d 2e 66 61 2d 68 65 61 72 74 2d 70 75 6c 73 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 65 22 7d 2e 66 61 2d 68 65 61 72 74 62 65 61 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                                                                                                                                                                        Data Ascii: feeding::before{content:"\e53a"}.fa-right-to-bracket::before{content:"\f2f6"}.fa-sign-in-alt::before{content:"\f2f6"}.fa-venus::before{content:"\f221"}.fa-passport::before{content:"\f5ab"}.fa-heart-pulse::before{content:"\f21e"}.fa-heartbeat::before{conte
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC16384INData Raw: 39 34 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 63 72 61 63 6b 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 33 62 31 22 7d 2e 66 61 2d 6d 61 72 74 69 6e 69 2d 67 6c 61 73 73 2d 63 69 74 72 75 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 31 22 7d 2e 66 61 2d 63 6f 63 6b 74 61 69 6c 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 31 22 7d 2e 66 61 2d 66 61 63 65 2d 73 75 72 70 72 69 73 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 32 22 7d 2e 66 61 2d 73 75 72 70 72 69 73 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 63 32 22 7d 2e 66 61 2d 62 6f 74 74 6c 65 2d 77 61 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 34 63 35 22 7d 2e 66 61 2d 63
                                                                                                                                                                                                                        Data Ascii: 94"}.fa-house-crack::before{content:"\e3b1"}.fa-martini-glass-citrus::before{content:"\f561"}.fa-cocktail::before{content:"\f561"}.fa-face-surprise::before{content:"\f5c2"}.fa-surprise::before{content:"\f5c2"}.fa-bottle-water::before{content:"\e4c5"}.fa-c
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC16384INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 61 22 7d 2e 66 61 2d 70 65 72 73 6f 6e 2d 68 69 6b 69 6e 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 65 63 22 7d 2e 66 61 2d 68 69 6b 69 6e 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 65 63 22 7d 2e 66 61 2d 76 65 6e 75 73 2d 64 6f 75 62 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 36 22 7d 2e 66 61 2d 69 6d 61 67 65 73 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 30 32 22 7d 2e 66 61 2d 63 61 6c 63 75 6c 61 74 6f 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 63 22 7d 2e 66 61 2d 70 65 6f 70 6c 65 2d 70 75 6c 6c 69 6e 67 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 35 33 35
                                                                                                                                                                                                                        Data Ascii: efore{content:"\f20a"}.fa-person-hiking::before{content:"\f6ec"}.fa-hiking::before{content:"\f6ec"}.fa-venus-double::before{content:"\f226"}.fa-images::before{content:"\f302"}.fa-calculator::before{content:"\f1ec"}.fa-people-pulling::before{content:"\e535
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC16384INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 65 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 72 69 67 68 74 2d 66 72 6f 6d 2d 66 69 6c 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 36 65 22 7d 2e 66 61 2d 73 68 69 65 6c 64 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 32 22 7d 2e 66 61 2d 73 68 69 65 6c 64 2d 62 6c 61 6e 6b 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 32 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 75 70 2d 73 68 6f 72 74 2d 77 69 64 65 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 35 22 7d 2e 66 61 2d 73 6f 72 74 2d 61 6d 6f 75 6e 74 2d 75 70 2d 61 6c 74 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 38 35 22 7d 2e 66 61 2d 68 6f 75 73 65 2d 6d 65 64 69 63 61 6c 3a
                                                                                                                                                                                                                        Data Ascii: content:"\f56e"}.fa-arrow-right-from-file::before{content:"\f56e"}.fa-shield::before{content:"\f132"}.fa-shield-blank::before{content:"\f132"}.fa-arrow-up-short-wide::before{content:"\f885"}.fa-sort-amount-up-alt::before{content:"\f885"}.fa-house-medical:
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC16384INData Raw: 65 69 62 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 61 22 7d 2e 66 61 2d 75 6e 63 68 61 72 74 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 30 38 34 22 7d 2e 66 61 2d 66 69 72 73 74 64 72 61 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 61 31 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 79 6f 75 74 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 33 31 22 7d 2e 66 61 2d 79 6f 75 74 75 62 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 33 31 22 7d 2e 66 61 2d 77 69 6b 69 70 65 64 69 61 2d 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 36 36 22 7d 2e 66 61 2d 77 70 72 65 73 73 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c
                                                                                                                                                                                                                        Data Ascii: eibo:before{content:"\f18a"}.fa-uncharted:before{content:"\e084"}.fa-firstdraft:before{content:"\f3a1"}.fa-square-youtube:before{content:"\f431"}.fa-youtube-square:before{content:"\f431"}.fa-wikipedia-w:before{content:"\f266"}.fa-wpressr:before{content:"\
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC1680INData Raw: 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 70 6c 75 67 69 6e 73 2f 64 69 74 74 79 2d 6e 65 77 73 2d 74 69 63 6b 65 72 2f 69 6e 63 6c 75 64 65 73 2f 6c 69 62 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 36 2e 34 2e 30 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 2e 2e 2f 70 6c 75 67 69
                                                                                                                                                                                                                        Data Ascii: ) format("woff2"),url(../../../../../../../../../../plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-brands-400.ttf) format("truetype")}@font-face{font-family:'FontAwesome';font-display:swap;src:url(../../../../../../../../../../plugi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        10192.168.2.54972834.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC648OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:52 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 13903
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-364f"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC13903INData Raw: 2e 67 72 61 64 69 65 6e 74 31 4c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 72 69 67 68 74 20 74 6f 70 2c 66 72 6f 6d 28 23 32 37 41 39 45 31 29 2c 74 6f 28 23 30 31 38 36 45 33 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 72 69 67 68 74 2c 23 32 37 41 39 45 31 2c 23 30 31 38 36 45 33 29 7d 2e 67 72 61 64 69 65 6e 74 31 52 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 72 69 67 68 74 20 74 6f 70 2c 6c 65 66 74 20 74 6f 70 2c 66 72 6f 6d 28 23 32 37 41 39 45 31 29 2c 74 6f 28 23 30 31 38 36 45 33 29 29 3b 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                        Data Ascii: .gradient1Left{background:-webkit-gradient(linear,left top,right top,from(#27A9E1),to(#0186E3));background:linear-gradient(to right,#27A9E1,#0186E3)}.gradient1Right{background:-webkit-gradient(linear,right top,left top,from(#27A9E1),to(#0186E3));backgroun


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        11192.168.2.54973034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC649OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/style.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC342INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:52 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 44
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        ETag: "65ce5f87-2c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC44INData Raw: 66 6f 6f 74 65 72 20 2e 77 70 63 66 37 2d 72 65 73 70 6f 6e 73 65 2d 6f 75 74 70 75 74 7b 63 6f 6c 6f 72 3a 23 32 36 32 46 33 36 7d
                                                                                                                                                                                                                        Data Ascii: footer .wpcf7-response-output{color:#262F36}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        12192.168.2.54973134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC626OUTGET /wp-content/plugins/netstrap/css/jquery.fancybox.min.css?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:52 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 13496
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48812-34b8"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC13496INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 62 6f 64 79 2e 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 6f 64 79 2e 66 61 6e 63 79 62 6f 78 2d 69 6f 73 66 69 78 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 68 69 64 64 65 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30
                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";body.fancybox-active{overflow:hidden}body.fancybox-iosfix{position:fixed;left:0;right:0}.fancybox-is-hidden{position:absolute;top:-9999px;left:-9999px;visibility:hidden}.fancybox-container{position:fixed;top:0;left:0;width:100%;height:100


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        13192.168.2.54973234.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC640OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/slick.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:52 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 1968
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-7b0"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC1968INData Raw: 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                        Data Ascii: .slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-t


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        14192.168.2.549735142.250.186.684431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:52 UTC507OUTGET /recaptcha/api.js?render=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&ver=3.0 HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                        Expires: Fri, 04 Oct 2024 15:09:52 GMT
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:52 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=300
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC641INData Raw: 35 62 63 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                                                                                                                                                                                                                        Data Ascii: 5bc/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC834INData Raw: 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69 62 47 56 55 61 47 6c 79 5a 46 42 68 63 6e 52 35 55 33 52 76 63 6d 46 6e 5a 56 42 68 63 6e 52 70 64 47 6c 76 62 6d 6c 75 5a 7a 49 69 4c 43 4a 6c 65 48 42 70 63 6e 6b 69 4f 6a 45 33 4e 44 49 7a 4e 44 49 7a 4f 54 6b 73 49 6d 6c 7a 55 33 56 69 5a 47 39 74 59 57 6c 75 49 6a 70 30 63 6e 56 6c 4c 43 4a 70 63 31 52 6f 61 58 4a 6b 55 47 46 79 64 48 6b 69 4f 6e 52 79 64 57 56 39 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69
                                                                                                                                                                                                                        Data Ascii: YffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecati
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        15192.168.2.54973634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC642OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/css/animate.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 16882
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-41f2"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC15991INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 36 2e 30 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 20 2e 70 61 72 72 61 6c 61 78 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 61 74 74 61 63 68 6d 65 6e 74 3a 66 69 78 65 64 3b 62 61 63
                                                                                                                                                                                                                        Data Ascii: @charset "UTF-8";/*! * animate.css -http://daneden.me/animate * Version - 3.6.0 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2018 Daniel Eden */ .parralax{position:relative;background-attachment:fixed;bac
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC891INData Raw: 6e 61 6d 65 3a 66 61 64 65 49 6e 52 69 67 68 74 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 55 70 69 6d 67 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 34 30 30 70 78 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 55 70 69 6d 67 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 34 30 30 70 78 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 33 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 74
                                                                                                                                                                                                                        Data Ascii: name:fadeInRight}@-webkit-keyframes fadeInUpimg{0%{opacity:0;-webkit-transform:translateY(400px)}50%{opacity:.3}100%{opacity:1;-webkit-transform:translateY(0)}}@keyframes fadeInUpimg{0%{opacity:0;transform:translateY(400px)}50%{opacity:.3}100%{opacity:1;t


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        16192.168.2.54973734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC653OUTGET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-reset.min.css?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 2174
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-87e"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC2174INData Raw: 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 20 3a 77 68 65 72 65 28 0a 3a 6e 6f 74 28 68 74 6d 6c 29 3a 6e 6f 74 28 69 66 72 61 6d 65 29 3a 6e 6f 74 28 63 61 6e 76 61 73 29 3a 6e 6f 74 28 69 6d 67 29 3a 6e 6f 74 28 73 76 67 29 3a 6e 6f 74 28 76 69 64 65 6f 29 0a 3a 6e 6f 74 28 73 76 67 20 2a 29 3a 6e 6f 74 28 73 79 6d 62 6f 6c 20 2a 29 0a 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 6e 6f 2d 72 65 73 65 74 2d 2d 65 6c 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 6e 6f 2d 72 65 73 65 74 2d 2d 63 68 69 6c 64 72 65 6e 20 2a 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28
                                                                                                                                                                                                                        Data Ascii: .gform-theme--framework :where(:not(html):not(iframe):not(canvas):not(img):not(svg):not(video):not(svg *):not(symbol *):not(.gform-theme__no-reset--el):not(.gform-theme__no-reset--children *):not(.gform-theme__disable):not(.gform-theme__disable *):not(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        17192.168.2.54973834.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC658OUTGET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-foundation.min.css?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC393INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 43721
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-aac9"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC15991INData Raw: 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 61 70 69 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 7b 2d 2d 67 66 2d 66 6f 72 6d 2d 67 61 70 2d 78 3a 31 36 70 78 3b 2d 2d 67 66 2d 66 6f 72 6d 2d 67 61 70 2d 79 3a 34 30 70 78 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 67 61 70 2d 78 3a 31 32 70 78 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 67 61 70 2d 79 3a 31 32 70 78 3b 2d 2d 67 66 2d 6c 61 62 65 6c 2d 77 69 64 74 68 3a 33 30 25 3b 2d 2d 67 66 2d 6c 61 62 65 6c 2d 72 65 71 2d 67 61 70 3a 36 70 78 3b 2d 2d 67 66 2d 66 6f 72 6d 2d 66 6f 6f 74 65 72 2d 6d 61 72 67 69 6e 2d 79 2d 73 74 61 72 74 3a 32 34 70 78 3b 2d 2d 67 66 2d 66 6f 72 6d 2d 66 6f 6f 74 65 72 2d 67 61 70 3a 38 70 78 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 64 61 74 65 2d 77 69 64 74
                                                                                                                                                                                                                        Data Ascii: .gform-theme--api,.gform-theme--foundation{--gf-form-gap-x:16px;--gf-form-gap-y:40px;--gf-field-gap-x:12px;--gf-field-gap-y:12px;--gf-label-width:30%;--gf-label-req-gap:6px;--gf-form-footer-margin-y-start:24px;--gf-form-footer-gap:8px;--gf-field-date-widt
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 32 34 70 78 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 32 34 70 78 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 61 62 6c 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 63 6f 6c 6c 61 70 73 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 65 6d 3b 69 6e 6c 69 6e 65 2d 73 69 7a 65 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 30 2e 34 65 6d 3b 74 61 62 6c 65 2d 6c 61 79 6f 75 74 3a 66 69 78 65 64 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 2e 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 74 68 7b
                                                                                                                                                                                                                        Data Ascii: ground-repeat:no-repeat;background-size:24px;padding-inline-end:24px}.gform-theme--foundation.ui-datepicker table{border-collapse:collapse;font-size:.9em;inline-size:100%;margin-block-end:0.4em;table-layout:fixed}.gform-theme--foundation.ui-datepicker th{
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC11346INData Raw: 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 20 2e 67 66 69 65 6c 64 5f 6c 69 73 74 5f 67 72 6f 75 70 5f 69 74 65 6d 7b 66 6c 65 78 3a 31 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 20 2e 67 66 69 65 6c 64 5f 6c 69 73 74 5f 67 72 6f 75 70 5f 69 74 65 6d 2b 2e 67 66 69 65 6c 64 5f 6c 69 73 74 5f 67 72 6f 75 70 5f 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 30 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 20 2e 67 66 69 65 6c 64 5f 68 65 61 64 65 72 5f 69 74 65 6d 2d 2d 69 63 6f 6e 73 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 6f 75 6e 64 61 74 69 6f 6e 20 2e 67 66 69 65 6c 64 5f 6c 69 73 74 5f 69 63 6f 6e 73 7b 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78
                                                                                                                                                                                                                        Data Ascii: m-theme--foundation .gfield_list_group_item{flex:1}.gform-theme--foundation .gfield_list_group_item+.gfield_list_group_item{margin-block-start:0}.gform-theme--foundation .gfield_header_item--icons,.gform-theme--foundation .gfield_list_icons{flex:none;flex


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        18192.168.2.54974034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC684OUTGET /wp-content/cache/min/1/wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-theme-framework.min.css?ver=1708025494 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 325074
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:31:34 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce6696-4f5d2"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC15989INData Raw: 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 61 70 69 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 7b 2d 2d 67 66 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 2d 67 66 2d 72 61 64 69 75 73 2d 6d 61 78 2d 73 6d 3a 32 70 78 3b 2d 2d 67 66 2d 72 61 64 69 75 73 2d 6d 61 78 2d 6d 64 3a 33 70 78 3b 2d 2d 67 66 2d 72 61 64 69 75 73 2d 6d 61 78 2d 6c 67 3a 38 70 78 3b 2d 2d 67 66 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 30 2e 31 35 73 3b 2d 2d 67 66 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 63 74 72 6c 3a 76 61 72 28 2d 2d 67 66 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 29 3b 2d 2d 67 66 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 3a 23 32 30 34 63 65 35 3b 2d 2d 67 66 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d
                                                                                                                                                                                                                        Data Ascii: .gform-theme--api,.gform-theme--framework{--gf-radius:3px;--gf-radius-max-sm:2px;--gf-radius-max-md:3px;--gf-radius-max-lg:8px;--gf-transition-duration:0.15s;--gf-transition-ctrl:var(--gf-transition-duration);--gf-color-primary:#204ce5;--gf-color-primary-
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 2e 30 33 29 2c 30 20 32 70 78 20 32 70 78 20 72 67 62 61 28 31 38 2c 32 35 2c 39 37 2c 2e 30 33 29 2c 30 20 34 70 78 20 34 70 78 20 72 67 62 61 28 31 38 2c 32 35 2c 39 37 2c 2e 30 33 29 2c 30 20 38 70 78 20 38 70 78 20 72 67 62 61 28 31 38 2c 32 35 2c 39 37 2c 2e 30 33 29 2c 30 20 31 36 70 78 20 31 36 70 78 20 72 67 62 61 28 31 38 2c 32 35 2c 39 37 2c 2e 30 33 29 3b 2d 2d 67 66 2d 63 74 72 6c 2d 64 61 74 65 2d 70 69 63 6b 65 72 2d 70 61 64 64 69 6e 67 2d 79 3a 31 36 70 78 3b 2d 2d 67 66 2d 63 74 72 6c 2d 64 61 74 65 2d 70 69 63 6b 65 72 2d 70 61 64 64 69 6e 67 2d 78 3a 31 36 70 78 3b 2d 2d 67 66 2d 63 74 72 6c 2d 64 61 74 65 2d 70 69 63 6b 65 72 2d 6d 61 72 67 69 6e 2d 79 2d 73 74 61 72 74 3a 31 32 70 78 3b 2d 2d 67 66 2d 63 74 72 6c 2d 64 61 74 65 2d 70
                                                                                                                                                                                                                        Data Ascii: .03),0 2px 2px rgba(18,25,97,.03),0 4px 4px rgba(18,25,97,.03),0 8px 8px rgba(18,25,97,.03),0 16px 16px rgba(18,25,97,.03);--gf-ctrl-date-picker-padding-y:16px;--gf-ctrl-date-picker-padding-x:16px;--gf-ctrl-date-picker-margin-y-start:12px;--gf-ctrl-date-p
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 61 6e 73 69 74 69 6f 6e 2d 63 74 72 6c 29 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 69 6e 64 2d 62 67 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 66 2d 63 6f 6c 6f 72 2d 6f 75 74 2d 63 74 72 6c 2d 6c 69 67 68 74 29 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 69 6e 64 2d 62 67 2d 63 6f 6c 6f 72 2d 6d 69 73 6d 61 74 63 68 3a 76 61 72 28 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 63 6f 6c 6f 72 2d 6d 69 73 6d 61 74 63 68 29 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 69 6e 64 2d 62 67 2d 63 6f 6c 6f 72 2d 73 68 6f 72 74 3a 76 61 72 28 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 63 6f 6c 6f 72 2d 73 68 6f 72 74 29 3b 2d 2d 67 66 2d 66 69 65 6c 64 2d 70 77 64 2d 73 74 72 2d 69 6e 64 2d
                                                                                                                                                                                                                        Data Ascii: ansition-ctrl);--gf-field-pwd-str-ind-bg-color:var(--gf-color-out-ctrl-light);--gf-field-pwd-str-ind-bg-color-mismatch:var(--gf-field-pwd-str-color-mismatch);--gf-field-pwd-str-ind-bg-color-short:var(--gf-field-pwd-str-color-short);--gf-field-pwd-str-ind-
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 2d 6c 6f 63 61 6c 2d 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 70 61 64 64 69 6e 67 2d 78 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 70 61 64 64 69 6e 67 2d 78 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 70 61 64 64 69 6e 67 2d 79 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 70 61 64 64 69 6e 67 2d 79 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 77 69 64 74 68 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 76 61 72 28 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 61 70 70 65 61 72 61
                                                                                                                                                                                                                        Data Ascii: -local-outline-offset:var(--gf-ctrl-outline-offset);--gf-local-padding-x:var(--gf-ctrl-padding-x);--gf-local-padding-y:var(--gf-ctrl-padding-y);--gf-local-transition:var(--gf-ctrl-transition);--gf-local-width:100%;-webkit-appearance:var(--gf-local-appeara
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 29 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 6e 6f 2d 66 72 61 6d 65 77 6f 72 6b 29 29 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 20 2a 29 29 3a 66 6f 63 75 73 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65
                                                                                                                                                                                                                        Data Ascii: button],[type=reset]):where(:not(.gform-theme-no-framework)):where(:not(.gform-theme__disable):not(.gform-theme__disable *):not(.gform-theme__disable-framework):not(.gform-theme__disable-framework *)):focus,.gform-theme--framework.gform-theme.gform_wrappe
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 6f 72 6b 20 2a 29 29 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 63 68 6f 69 63 65 2d 63 68 65 63 6b 2d 63 6f 6c 6f 72 29 3b 62 6c 6f 63 6b 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 72 61 64 69 6f 2d 63 68 65 63 6b 2d 73 69 7a 65 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 72 61 64 69 6f 2d 63 68 65 63 6b 2d 72 61 64 69 75 73 29 3b 63 6f 6e 74 65 6e 74 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 72 61 64 69 6f 2d 63 68 65 63 6b 2d 63 6f 6e 74 65 6e 74 29 3b 69 6e 6c 69 6e 65 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 72 61 64 69 6f 2d 63 68 65 63 6b 2d 73 69 7a 65 29 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d
                                                                                                                                                                                                                        Data Ascii: ork *)):before{background-color:var(--gf-ctrl-choice-check-color);block-size:var(--gf-ctrl-radio-check-size);border-radius:var(--gf-ctrl-radio-check-radius);content:var(--gf-ctrl-radio-check-content);inline-size:var(--gf-ctrl-radio-check-size)}.gform-them
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 20 2a 29 29 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 3a 69 73 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 29 2e 62 75 74 74 6f 6e 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 6e 6f 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28 2e 67
                                                                                                                                                                                                                        Data Ascii: ework):not(.gform-theme__disable-framework *)),.gform-theme.gform-theme--framework.gform_wrapper input:is([type=submit],[type=button],[type=reset]).button:where(:not(.gform-theme-no-framework):not(.gform-theme__disable):not(.gform-theme__disable *):not(.g
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 20 2a 29 29 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 6e 6f 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61
                                                                                                                                                                                                                        Data Ascii: ble-framework *)):hover:before,.gform-theme.gform-theme--framework.gform_wrapper button.button:where(:not(.gform-theme-no-framework):not(.gform-theme__disable):not(.gform-theme__disable *):not(.gform-theme__disable-framework):not(.gform-theme__disable-fra
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 77 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 62 74 6e 2d 73 68 61 64 6f 77 2d 64 69 73 61 62 6c 65 64 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 62 74 6e 2d 63 6f 6c 6f 72 2d 64 69 73 61 62 6c 65 64 2d 70 72 69 6d 61 72 79 29 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 2d 2d 67 66 2d 6c 6f 63 61 6c 2d 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 67 66 2d 63 74 72 6c 2d 62 74 6e 2d 6f 70 61 63 69 74 79 2d 64 69 73 61 62 6c 65 64 29 7d 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 2e 62 75 74 74 6f 6e 3a 77 68 65 72 65 28 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68
                                                                                                                                                                                                                        Data Ascii: w:var(--gf-ctrl-btn-shadow-disabled);--gf-local-color:var(--gf-ctrl-btn-color-disabled-primary);--gf-local-cursor:default;--gf-local-opacity:var(--gf-ctrl-btn-opacity-disabled)}.gform-theme.gform-theme--framework.gform_wrapper .button:where(:not(.gform-th
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC16384INData Raw: 62 6c 65 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 20 2a 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 29 3a 6e 6f 74 28 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 5f 5f 64 69 73 61 62 6c 65 2d 66 72 61 6d 65 77 6f 72 6b 20 2a 29 29 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 20 2e 64 61 73 68 69 63 6f 6e 73 2c 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2e 67 66 6f 72 6d 2d 74 68 65 6d 65 2d 2d 66 72 61 6d 65 77 6f 72 6b 2e 67 66 6f 72 6d 5f 77 72 61 70 70 65 72 20 69 6e 70 75 74 3a 69 73 28 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 2c 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2c 5b 74 79 70 65 3d 72 65 73 65 74 5d 29 3a 77 68
                                                                                                                                                                                                                        Data Ascii: ble):not(.gform-theme__disable *):not(.gform-theme__disable-framework):not(.gform-theme__disable-framework *)).gform-theme-button--secondary .dashicons,.gform-theme.gform-theme--framework.gform_wrapper input:is([type=submit],[type=button],[type=reset]):wh


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        19192.168.2.54973934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC655OUTGET /wp-content/plugins/gravityforms/assets/css/dist/gravity-forms-orbital-theme.min.css?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC317INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        ETag: "66fce34e-0"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        20192.168.2.54974134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC663OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/css/blog-home-posts.css?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Content-Length: 2117
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-845"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC2117INData Raw: 2e 72 65 63 65 6e 74 2d 62 6c 6f 67 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 31 66 72 20 31 66 72 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 62 6c 6f 67 31 20 62 6c 6f 67 32 20 62 6c 6f 67 33 22 3b 6d 61 72 67 69 6e 3a 32 30 70 78 20 30 7d 2e 62 6c 6f 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 30 36 35 39 61 39 7d 2e 62 6c 6f 67 2d 70 6f 73 74 3a 6e 74 68 2d 6f 66 2d 74 79 70 65 28 31 29 7b 67 72 69 64 2d 61 72 65 61 3a 62 6c 6f 67 31 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 6d 61 72 67 69 6e 3a 31 30 70 78 20 31 30 70 78 20 31 30 70 78 20 30 3b 62 6f 72 64 65 72 3a
                                                                                                                                                                                                                        Data Ascii: .recent-blog-wrap{display:grid;grid-template-columns:1fr 1fr 1fr;grid-template-rows:auto;grid-template-areas:"blog1 blog2 blog3";margin:20px 0}.blog-title{color:#0659a9}.blog-post:nth-of-type(1){grid-area:blog1;padding:15px;margin:10px 10px 10px 0;border:


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        21192.168.2.549742184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF70)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=178520
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        22192.168.2.54974434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC592OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "64ecd5ef-15601"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC15976INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC16384INData Raw: 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29
                                                                                                                                                                                                                        Data Ascii: tSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC16384INData Raw: 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e
                                                                                                                                                                                                                        Data Ascii: .stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:fun
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC16384INData Raw: 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70
                                                                                                                                                                                                                        Data Ascii: e&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.rep
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC16384INData Raw: 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c
                                                                                                                                                                                                                        Data Ascii: })}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC6041INData Raw: 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73
                                                                                                                                                                                                                        Data Ascii: nction(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.tes


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        23192.168.2.54974634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC603OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 38590
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ba444c-96be"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                                                        Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d 21 28 21 65 7c 7c 21 65 2e 41 53 5f 45 4e 54 52 49 45 53 29 2c 52 3d 21 28 21 65 7c 7c 21 65 2e 49 53 5f 52 45 43 4f 52 44 29 2c 54 3d 21 28 21 65 7c 7c 21 65 2e 49 53 5f 49 54 45 52 41 54 4f 52 29 2c 5f 3d 21 28 21 65 7c 7c 21 65 2e 49 4e 54 45 52
                                                                                                                                                                                                                        Data Ascii: function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=!(!e||!e.AS_ENTRIES),R=!(!e||!e.IS_RECORD),T=!(!e||!e.IS_ITERATOR),_=!(!e||!e.INTER
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC6229INData Raw: 72 61 79 42 75 66 66 65 72 22 3d 3d 3d 28 63 3d 41 28 6f 29 29 3f 71 28 79 2c 6f 29 3a 47 28 65 2c 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 7a 28 22 44 75 70 6c 69 63 61 74 65 20 74 72 61 6e 73 66 65 72 61 62 6c 65 22 2c 6e 72 29 3b 69 66 28 22 41 72 72 61 79 42 75 66 66 65 72 22 21 3d 3d 63 29 7b 69 66 28 43 29 75 3d 61 72 28 6f 2c 7b 74 72 61 6e 73 66 65 72 3a 5b 6f 5d 7d 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 49 6d 61 67 65 42 69 74 6d 61 70 22 3a 69 3d 70 2e 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 2c 64 28 69 29 7c 7c 61 28 63 2c 6f 72 29 3b 74 72 79 7b 28 66 3d 6e 65 77 20 69 28 6f 2e 77 69 64 74 68 2c 6f 2e 68 65 69 67 68 74 29 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 62 69 74 6d 61 70 72 65 6e 64 65 72 65 72 22 29 2e
                                                                                                                                                                                                                        Data Ascii: rayBuffer"===(c=A(o))?q(y,o):G(e,o))throw new z("Duplicate transferable",nr);if("ArrayBuffer"!==c){if(C)u=ar(o,{transfer:[o]});else switch(c){case"ImageBitmap":i=p.OffscreenCanvas,d(i)||a(c,or);try{(f=new i(o.width,o.height)).getContext("bitmaprenderer").


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        24192.168.2.54974734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC604OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 4307
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ba444c-10d3"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        25192.168.2.54974534.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC603OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:53 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 9141
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 16:53:15 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce417b-23b5"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:53 UTC9141INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        26192.168.2.54975034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC412OUTGET /wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:54 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 4307
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ba444c-10d3"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC4307INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 28 65 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 28 74 2c 65 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 2c 72 3a 74 3d 3e 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toS


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        27192.168.2.54974934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC411OUTGET /wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:54 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 9141
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 16:53:15 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce417b-23b5"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC9141INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 76 61 72 20 74 3d 7b 32 30 35 38 3a 28 74 2c 65 2c 72 29 3d 3e 7b 76 61 72 20 6e 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 6e 6f 74 5f 73 74 72 69 6e 67 3a 2f 5b 5e 73 5d 2f 2c 6e 6f 74 5f 62 6f 6f 6c 3a 2f 5b 5e 74 5d 2f 2c 6e 6f 74 5f 74 79 70 65 3a 2f 5b 5e 54 5d 2f 2c 6e 6f 74 5f 70 72 69 6d 69 74 69 76 65 3a 2f 5b 5e 76 5d 2f 2c 6e 75 6d 62 65 72 3a 2f 5b 64 69 65 66 67 5d 2f 2c 6e 75 6d 65 72 69 63 5f 61 72 67 3a 2f 5b 62 63 64 69 65 66 67 75 78 58 5d 2f 2c 6a 73 6f 6e 3a 2f 5b 6a 5d 2f 2c 6e 6f 74 5f 6a 73 6f 6e 3a 2f 5b 5e 6a 5d 2f 2c 74 65 78 74 3a 2f 5e 5b 5e 5c 78 32
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x2


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        28192.168.2.549748184.28.90.27443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                        X-CID: 11
                                                                                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                        Cache-Control: public, max-age=178593
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:55 GMT
                                                                                                                                                                                                                        Content-Length: 55
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        X-CID: 2
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        29192.168.2.54975234.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC805OUTGET /wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:55 GMT
                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                        Content-Length: 150124
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 18:58:27 GMT
                                                                                                                                                                                                                        ETag: "65ce5ed3-24a6c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC16056INData Raw: 77 4f 46 32 00 01 00 00 00 02 4a 6c 00 0a 00 00 00 05 b8 08 00 02 4a 1e 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 3c 00 81 91 04 ca 94 fe 1c cb ab 40 05 87 70 07 20 a5 03 dc 92 51 20 80 f3 00 00 b0 d5 3b 0f 23 52 34 7b 78 8a e8 59 ed c5 03 a0 aa aa aa aa 19 09 81 1d aa 1a 00 f8 ff e0 47 3f f9 d9 2f 7e f5 9b df fd e1 4f 7f f9 db 3f fe f5 1f ff f5 3f ff f7 9f 02 83 71 f7 0f 84 69 d9 8e cb ed f1 fa fc 86 fe 6b ed df 3e 67 f7 7d c0 09 f1 84 85 05 ba 21 52 4c 36 c2 a5 6e c2 3a 42 b1 f1 63 7c d0 18 e0 b5 b0 bf c7 29 e4 e4 a7 6f b6 00 79 12 75 32 6f cd a6 10 54 84 c1 44 c5 65 03 ee 49 ba 8b ff 88 d7 db 41 b8 76 02 f1 41 ef 3a 30 c9 1e 32 9e 3e 2f 07 96 a9 50 92 42 ef 97 f0 26 62 a5 57 6b 96 78 67 52 1c
                                                                                                                                                                                                                        Data Ascii: wOF2JlJ8$ `<@p Q ;#R4{xYG?/~O??qik>g}!RL6n:Bc|)oyu2oTDeIAvA:02>/PB&bWkxgR
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC16384INData Raw: 89 84 20 12 83 3a a6 a3 23 d3 6c 07 a2 91 9b 0d 3d 29 83 c0 d5 0d 24 14 2d 1a c6 9e 95 24 4e 64 3a b1 32 0c d3 2b d1 b2 b8 6c 3a 71 5c 73 a7 d9 c7 2c 6b b5 a1 38 57 8d 2b ef 8e 41 8d 68 c2 0b 16 34 e0 2a b8 00 10 06 4c bc 84 d4 4c 2b b2 b4 81 a4 e0 72 34 49 6d aa 93 fe 52 bf ac b2 3c 3d 6a 0c 97 86 c7 de 1b e8 52 0c 98 6f e4 61 cf 6c 4a e1 38 52 34 6f e2 d4 21 cb f3 c7 e0 6f a0 e3 08 e9 6f f2 a8 87 b0 b8 43 51 f7 f6 dd 33 40 21 a3 d6 7d c9 35 3f 9a f8 a2 a7 28 65 18 4a 89 0e e5 96 f5 90 d1 e8 f3 86 21 1c e7 c0 4e c0 83 1d 7d e9 52 24 05 4e 1d 5d d0 e3 3a ed 23 9c c2 02 dc 93 d1 79 29 4c 67 a8 ce 70 5d 0d cf fd eb 58 56 45 e4 67 81 c2 34 cb cb 6a 87 ef d5 57 8d 8e 7a ee 89 88 de bb 4d 36 f7 b0 db 2f 3a 45 af 38 b8 4a 13 a2 af 22 ba a7 49 f2 f2 78 51 18 c4
                                                                                                                                                                                                                        Data Ascii: :#l=)$-$Nd:2+l:q\s,k8W+Ah4*LL+r4ImR<=jRoalJ8R4o!ooCQ3@!}5?(eJ!N}R$N]:#y)Lgp]XVEg4jWzM6/:E8J"IxQ
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC16384INData Raw: 5e e0 8c 65 9e fc 6a 5f 9f 16 7f 1f 4a f9 ed 12 ff dd 79 cc 18 9f 87 90 81 31 31 00 ec 9a ee b5 87 ce fe c5 7b 16 7d 02 3a 9d 0f e0 f0 ad 57 86 f0 31 2d e2 9f 25 6e 66 b8 02 d5 1c 5a c6 cc af 2f be d6 fc 73 01 b7 27 0d 3b df ad 7e f0 c3 b2 f7 cd 98 89 d7 58 06 ee a3 3f 1b dd 81 1e 44 6f 44 1f fa 00 bf 7c 53 e1 3a 35 1c a5 81 3b 1a 20 2b c4 f8 5a 6a 26 4a 71 a0 9f 2d 93 6e 7c 8c f8 ae 4c af ee ac d2 b9 5e 4a ed 61 00 f6 43 1f 83 f1 9c fc 47 f7 4a 83 28 15 e1 6f 44 2b 27 14 8d 3c 59 da 5b 0d a1 40 54 b6 10 c4 bd d4 39 82 5b 72 63 71 39 06 56 42 d4 5e ed 48 78 b7 aa a2 c0 9e 72 fd 17 65 30 b3 79 53 3b b1 93 ab af 41 ef c0 7b 91 a3 8c 88 76 20 e4 7e e8 f5 fc 78 3c 82 b4 d6 83 e1 46 2f 46 18 e5 60 04 db 41 30 78 34 61 8e 30 88 0d a5 cd 01 c5 1b b1 d8 0c 0d 00
                                                                                                                                                                                                                        Data Ascii: ^ej_Jy11{}:W1-%nfZ/s';~X?DoD|S:5; +Zj&Jq-n|L^JaCGJ(oD+'<Y[@T9[rcq9VB^Hxre0yS;A{v ~x<F/F`A0x4a0
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: 30 77 71 a2 02 36 d8 f4 ac 6b ba 9c e9 3e 10 2d 44 17 2c 77 fc c6 cc 91 ce 65 1f ec 28 b0 d7 5b 33 78 05 e5 51 f2 ff 1f a1 e3 0e f4 1a 34 41 31 86 08 bc d6 02 dd b1 68 54 a1 d0 27 15 a0 6c 49 80 4f 0a 59 4a a2 e6 46 c9 0d cc 18 66 b7 41 77 77 8c d2 24 88 83 28 8d 47 71 f3 33 f0 d1 27 1a 4d 7a 60 34 40 de ad 6d 5d d3 24 cf 93 34 4d d7 24 49 32 4d 49 92 34 f8 f5 75 63 9f d2 2f 68 3a ad af b2 f6 2e 49 94 34 4d d3 88 f7 df 3d a2 69 9a 2e 4a e4 5d e5 ff c6 df c1 af 6d 5e d9 7c 23 75 3c d5 30 54 cf a1 aa 0a cd 65 da fe ca e0 eb a2 24 69 83 8d 8d 81 26 49 22 51 35 3d 5e 5e 8e 75 55 23 44 53 d7 27 24 89 ec 57 fb b4 e9 dd e7 26 3d 73 fe 47 e6 a0 5f 1f 7d 79 59 93 44 89 68 9a 06 2b 7f 19 86 bf 72 fd f5 6f f5 54 ea 44 71 1c 39 54 f5 f2 e5 72 de 5d 11 4f 8a 3c b8 13
                                                                                                                                                                                                                        Data Ascii: 0wq6k>-D,we([3xQ4A1hT'lIOYJFfAww$(Gq3'Mz`4@m]$4M$I2MI4uc/h:.I4M=i.J]m^|#u<0Te$i&I"Q5=^^uU#DS'$W&=sG_}yYDh+roTDq9Tr]O<
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: 27 ec 17 99 4f 3f 45 2f c9 fc 52 d3 ef 83 94 3e 03 4d 23 41 90 3f 81 a3 d7 c3 b1 f4 d1 89 7f b8 cf 47 01 3e 7a 14 7c 1e ff fa cb 07 30 15 94 56 22 24 b2 23 18 50 00 e5 39 34 4e f7 d2 15 a2 69 5b 81 e0 87 b9 e3 90 25 23 42 80 8e 2b 69 ca 8a 4b 40 f1 89 05 7d ed 15 04 e1 3e 93 d2 72 5f 91 e0 97 46 b4 95 fe 25 98 42 d6 f7 77 0f 6a 0d 48 3f cc bd df 84 df f1 af 7e 0f fe 61 b4 93 95 d5 67 4f 3d 40 d3 89 55 b3 92 fc cc 13 b0 42 19 28 cb ab 0d 09 14 60 82 41 58 98 bc ca 14 43 3b c0 df d7 7c 0f b0 f5 e3 9f cb 23 c4 a8 00 0a 45 6f 6a 7f a1 0e f0 fc 9a 85 c7 09 a8 2e 4f 3c 6a 13 e4 57 ee 57 7c 46 65 43 53 10 8b 50 e7 20 e4 6a f3 bd 36 4f 80 fb 94 9c c7 60 56 2e 62 5e 0f ec 06 07 33 2b bb f7 57 80 e5 2a 49 35 69 53 64 93 9a a3 b3 7b f6 33 df c2 b5 2d 0f 23 a8 d7 93
                                                                                                                                                                                                                        Data Ascii: 'O?E/R>M#A?G>z|0V"$#P94Ni[%#B+iK@}>r_F%BwjH?~agO=@UB(`AXC;|#Eoj.O<jWW|FeCSP j6O`V.b^3+W*I5iSd{3-#
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: bf d4 85 09 d0 df d0 e1 d1 3b ce c7 d6 27 5b bf 3c fe e3 3c ee 4f fd e9 24 26 d4 eb c9 59 f4 ed db d2 e1 b3 c3 79 b7 7b 4e 7d 1e 7d 3f cd 8b 3a b4 3f bb 2f 0f e7 f6 39 86 fe f6 18 c7 a2 cf ec be d3 f7 df a9 32 a5 c3 7a 76 3e f7 df a9 32 ad c8 98 b6 5b 11 87 7c e6 40 c6 25 10 ba 49 61 30 1b 98 bf 97 a3 08 4f 75 98 70 a4 c0 8f 80 75 55 d5 3e 31 01 43 0c 9c 36 65 8c 5f aa 02 75 4d 5e e0 84 92 1b b6 a7 d4 47 1f 51 82 87 fa fd d0 23 0a 98 c9 c6 cd 50 ef 22 cc 46 42 11 57 42 01 26 07 28 e2 1d ae 0d 25 c9 81 8c 15 1a 46 ae 02 c9 65 28 87 e8 0f b6 f5 23 b6 e8 51 b1 d8 ae b9 43 b2 d6 c6 a7 05 e1 d3 57 b4 0b 09 88 5c 9e c1 ff 96 11 5f 0d 5b 79 44 29 82 28 32 90 99 19 cb 1d c8 4d d4 aa a9 69 a2 61 e4 e1 e3 16 aa 40 b6 e1 c8 16 d0 61 54 12 e9 83 c2 61 97 a7 a9 d4 63
                                                                                                                                                                                                                        Data Ascii: ;'[<<O$&Yy{N}}?:?/92zv>2[|@%Ia0OupuU>1C6e_uM^GQ#P"FBWB&(%Fe(#QCW\_[yD)(2Mia@aTac
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: f1 3d 29 cd ed 95 f0 79 c6 5c ef 86 a1 fb bc d0 3e 7a 32 ff 8e 8e ac 32 06 0e 47 52 36 d5 19 ad 92 4b f1 6a 0e f4 b8 45 29 2c 6e a0 f6 15 68 17 71 3e 96 d0 8e ee c1 13 37 61 5a 22 ff 18 77 03 4a a8 8c 22 49 09 0d 5a 0b d4 99 b4 da 20 a5 f3 46 82 2e 21 fc 84 23 25 b4 5b 13 87 2e b4 ec 55 5b 79 a8 29 82 bd 62 3f d1 7c f5 3b 1c 64 96 57 b6 1c 29 01 94 a3 bc f0 d6 ca b2 41 ce 3b 5e 6d f9 48 5b d9 35 e3 e7 77 d2 7a d8 7a 9b f5 67 d6 df ca ca 96 69 ad f0 29 c7 56 e0 1e 93 b9 2f 15 ad d6 c9 76 12 7a 8f bc 26 69 44 20 21 a3 e7 9e eb 82 d1 78 50 80 df 44 d3 c9 ee dc c9 aa 17 d3 bc 1d 16 fd 2a a9 16 9a 69 5a ae 43 35 13 ee 33 37 3d 1d 02 69 21 50 d2 0c 1e 3b 58 04 e2 36 80 6f d2 72 c6 5f 92 db 7a 7d 03 0a ff c4 be eb c7 c0 ac 53 c1 94 50 03 4a cf 83 6a 75 e9 a4 47
                                                                                                                                                                                                                        Data Ascii: =)y\>z22GR6KjE),nhq>7aZ"wJ"IZ F.!#%[.U[y)b?|;dW)A;^mH[5wzzgi)V/vz&iD !xPD*iZC537=i!P;X6or_z}SPJjuG
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: e7 08 77 9e 84 9f d7 ab a4 71 d8 01 8a ff 41 99 8e d2 3f 2c 39 a1 6f 99 d4 b6 56 5b 35 0c de b1 86 20 60 db a9 04 76 4a e5 5c f1 fa 82 eb 80 ae 06 66 93 81 6d 17 92 52 3e 6f c1 5b 1a 39 d0 35 6f 73 e4 19 7c a1 68 26 95 9e 5f f1 3c e0 cb 92 a8 49 86 68 9a 45 cf d4 8b 51 39 b7 c1 cd 82 61 8a b2 a4 28 3e 42 88 21 74 79 d6 0f a3 34 8d 6c 49 07 8d f3 78 12 bd 0b fd 24 f2 79 84 29 66 ac f6 32 f3 d1 78 c8 ef 61 b9 4e 65 74 d1 92 c1 c4 48 17 14 a3 f5 32 02 58 0e 62 80 c1 af b1 c8 a9 44 48 47 64 2e 29 45 64 57 3c ed da ac 7d f5 d9 d4 2c ec b1 fd 4c b6 35 00 9f 46 94 2e a3 dc 51 5f ac a1 6c bc b8 bb 2c cc a0 88 7b eb b8 97 b5 49 67 d8 87 62 57 b7 87 27 6c ab d5 8f 00 dd 5d 52 0d 66 09 34 4e cc 9d 05 05 42 85 31 24 0a 62 de 70 3f 14 c8 17 0b bc da b0 06 6b d8 76 a0
                                                                                                                                                                                                                        Data Ascii: wqA?,9oV[5 `vJ\fmR>o[95os|h&_<IhEQ9a(>B!ty4lIx$y)f2xaNetH2XbDHGd.)EdW<},L5F.Q_l,{IgbW'l]Rf4NB1$bp?kv
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: 85 a7 c1 ec 12 91 fb ff cb 09 47 74 e4 c9 7d b8 d4 27 0f bf c0 31 51 3f ae ce 9f 82 57 69 d2 b2 ef 01 02 85 9a db 49 fb b0 0b a8 4c 4d 99 80 fe 93 e8 db f0 2d 9b 80 47 eb d6 ec 1c 9e 28 c5 0c 61 a3 3b b7 3a aa 31 a6 c9 e1 de 12 e6 41 c1 cc b9 88 ba 96 90 8e 83 82 6a a7 32 85 4b 65 e4 ce 7d 23 65 dd 0f 34 fe 64 08 74 7a df 82 cb 53 7b 19 29 e7 bf c5 6d db fe ec 67 9d 26 58 7a d3 9b c2 7a c9 39 bf 1d 66 ed 6a cd 4f ee 3d 93 f8 b5 6a 9b ad 9d 21 69 82 53 7a 94 79 6f b0 09 a1 e7 cf d3 20 5b aa 5e 7d 35 d7 86 da 39 3f 6d f1 31 54 ca fb f5 e0 19 3c 05 dd 29 75 47 c5 01 fe e3 49 cf 86 2f 79 f6 bc ef 86 9e 0d 4f b9 61 f9 4b 7d db 97 28 fa c0 b3 99 11 6b 02 87 32 56 82 27 cd 3d cf 13 70 dd 6d 48 d1 43 44 c9 81 4e d6 f1 7a 61 c8 8b be d9 62 0f 3e 6a 70 23 8f 2c 7e
                                                                                                                                                                                                                        Data Ascii: Gt}'1Q?WiILM-G(a;:1Aj2Ke}#e4dtzS{)mg&Xzz9fjO=j!iSzyo [^}59?m1T<)uGI/yOaK}(k2V'=pmHCDNzab>jp#,~
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC2996INData Raw: e8 42 be 04 f9 b2 1f f9 6a 35 f2 75 29 f2 75 02 f9 26 84 cc 0e 23 df f5 21 df a5 90 ef 63 c8 0f 41 64 6e 35 f2 23 c8 fe 52 64 ff 3c f2 53 02 99 6f 40 e6 67 90 9f 7b 90 03 5e e4 97 0c e4 97 14 ca 00 2a bd a8 26 d0 0c 17 9a d9 8c 66 45 d1 ec 3a 34 7b 12 b5 b4 a1 39 a0 b9 6e 34 77 02 b5 82 5a 83 e8 02 d0 05 09 34 df 8a da 9b 51 fb 14 ba 30 84 16 84 d0 82 79 b4 70 0c 75 84 50 47 1c 2d 6a 47 8b 7b 51 e7 24 5a 92 81 96 24 d1 45 ad e8 a2 31 74 f1 38 5a 1a 43 4b e7 d0 b2 3a b4 ac 03 2d 8b a1 4b bc e8 92 7e 74 c9 14 ba d4 85 2e ed 43 dd 8d 68 b9 1b 2d ef 40 97 0d a3 15 a3 a8 a7 13 ad ac 46 2b e7 d1 aa 11 74 79 3b ea 1d 42 57 4c a3 2b bb d1 55 2e 74 d5 38 ba 06 74 6d 23 ba ae 1e ad f6 a0 eb 2d e8 fa 28 ba a1 0e dd 30 81 d6 b4 a2 35 f3 a8 af 17 f5 25 d1 5a 1f 5a db
                                                                                                                                                                                                                        Data Ascii: Bj5u)u&#!cAdn5#Rd<So@g{^*&fE:4{9n4wZ4Q0ypuPG-jG{Q$Z$E1t8ZCK:-K~t.Ch-@F+ty;BWL+U.t8tm#-(05%ZZ


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        30192.168.2.54975434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC770OUTGET /wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/themes/secure-shredding-child/main.css?ver=1708023687
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:55 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 73901
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:49:14 GMT
                                                                                                                                                                                                                        ETag: "62c487aa-120ad"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC16058INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 02 85 08 06 00 00 00 94 43 72 9a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 20 4f 49 44 41 54 78 da ec bd 5b 92 e4 da ad 6d 89 2c ab 7e 9c cf db a4 d3 c6 db a4 f3 79 bb 50 1d 60 95 64 7b ab 52 a9 70 12 6f 60 d1 c7 30 93 76 a4 73 3d e9 1e e1 c0 9a 04 f0 eb 7f fd ef ff f3 ff 08 00 00 00 c0 f7 70 dd fc 3b e3 da 4f 3f 5f cd fd 7e 1a c3 33 d7 95 d8 fe ef 9f bd d7 34 f3 58 c7 ce 68 53 35 ee 5d 9b ee be 19 f3 74 8d 11 19 6b 5b 9f bb be 96 71 bd bf db 4f 73 5b d6 a7 19 c7 f2 fb fe b4 57 ed 7c d3 ed 9e da 67 f5 11 c7 df 53 09 bc 67 96 ef 4a ed bc 91 ef cf cc ef f5 8c f1 34 ff 16 47 7b 4f 1b cd dc da f6 97 b3 9f 67 1d d6 35 67
                                                                                                                                                                                                                        Data Ascii: PNGIHDRCrtEXtSoftwareAdobe ImageReadyqe< OIDATx[m,~yP`d{Rpo`0vs=p;O?_~34XhS5]tk[qOs[W|gSgJ4G{Og5g
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC16384INData Raw: 7c e7 b7 45 a1 4f 44 a5 5b f7 5b bd a7 c9 2c 8d d1 f6 1b b3 62 22 ae 2b 41 40 07 00 00 80 49 3c 46 dc e9 f5 86 b2 9d 9c cc f1 2e 39 27 95 d7 69 b5 c9 a4 68 ce ec c3 06 ad 63 37 95 d2 bd ba 8f f5 bd dd 9a ba 5d d3 3e 2b 0d a7 b7 de a5 75 3d 99 d1 58 a2 1c e7 6e de 2a f1 5c e4 f9 70 df 2a 9e 6b d3 e7 fe c7 da 10 cf 01 00 c0 4a 41 5d f4 ec 3e 93 22 7a c6 83 7e 4f f6 6e e4 61 45 cb f5 0c fb d0 63 a7 46 33 28 59 c6 af f0 07 26 32 70 59 7c 95 d3 52 b6 7b fd d9 ca 73 98 8e 28 f4 2d e7 2b 19 f7 72 53 c9 42 49 6e 9f 71 9d 34 ee 83 20 a0 03 00 00 40 35 19 c6 d8 75 d8 f5 4d e9 db 2b 0c e0 6b e8 b3 92 e9 7c 76 38 93 6f 8d 3e 9f 4a e9 de d1 27 bb b6 61 75 ea f6 aa c8 9e 8e 08 a3 8a 43 df c9 03 ec a7 f9 b3 c4 73 31 cc 61 ed f3 6f af 23 9e 03 00 40 84 3f ea a2 cb c3 f7
                                                                                                                                                                                                                        Data Ascii: |EOD[[,b"+A@I<F.9'ihc7]>+u=Xn*\p*kJA]>"z~OnaEcF3(Y&2pY|R{s(-+rSBInq4 @5uM+k|v8o>J'auCs1ao#@?
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC16384INData Raw: 66 3a 25 fb 86 f3 05 29 ee 87 a0 5e b3 7e 59 72 cf de 18 08 b5 0e 04 74 00 00 80 ef e4 0d 4f 42 9e 64 e8 bf c1 38 af de d3 46 07 70 6b ad f3 ce 83 0c 19 9e ff 84 36 15 e3 66 45 af 7b c6 e8 88 2c bf 1e e6 fc e7 bf 49 df 0e 00 00 00 90 ea 8b 75 3f 0c 99 35 67 47 29 a4 13 c6 9d 9e 6b 5b 1d f4 ad e7 08 59 7b 99 98 f3 8d e5 05 e5 f0 39 b3 d7 b6 39 75 fb 3a 10 d0 01 00 00 a0 d3 28 db f2 24 a5 30 e7 a8 f3 f0 ea 27 54 87 ee 4d 77 fa fa ca df ed 37 a6 3f ec 3a 7c bb 06 fb 74 cf 01 00 00 00 00 b9 76 63 a4 ff 26 f1 bc e2 61 d5 49 1b bf 72 0f 59 fe ce 56 bf 75 63 5a f8 89 b1 64 c1 ba a4 f9 fd 99 f8 4c 44 ef 3f 3e f0 32 10 d0 01 00 00 e0 14 63 2d 3b 6d 3b 4f b9 f6 ad e3 3a 7c 5d d3 e9 d6 ab 0f 07 de 72 88 d2 f9 30 c0 55 f4 5e 67 1d 08 6e 4d df 8e 48 0e 00 00 00 d0 c0
                                                                                                                                                                                                                        Data Ascii: f:%)^~YrtOBd8Fpk6fE{,Iu?5gG)k[Y{99u:($0'TMw7?:|tvc&aIrYVucZdLD?>2c-;m;O:|]r0U^gnMH
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: 14 fa 67 18 85 0e 00 ec 97 5b df 8d 21 ab 47 9f 67 ad a1 3e 1b 47 57 c7 f0 77 5f 1e 98 f9 79 55 de 15 9d 57 45 b4 ab 53 3f c7 5b a6 6a 3f b5 ff e9 e9 76 1d d7 48 7f ba 9f 5d fa 40 97 52 40 07 00 aa 03 9b ea 37 24 23 cf 77 f5 14 55 4f ae 65 b7 00 b8 db da e9 11 fb a8 1a ad be 32 f9 8f 4e fc a3 cf fd 33 d6 8e 08 59 b9 0e 63 f4 28 f5 88 e3 64 4c bd fe 53 a7 eb a5 91 ed 46 a1 03 00 1d fd 30 fa fc 69 cc 14 15 df 46 c4 9b ab d6 45 8f ce 57 a2 a7 a6 ff 34 fb f7 b7 f8 ba e2 98 4f f7 d1 79 f4 7a 55 5b 56 2f a1 d7 ad 18 3f 82 ce 75 97 e5 1b df d6 87 5b 46 01 1d 00 de ed 13 f8 b9 8e a3 d1 3b ac 27 fe d9 b4 dd ab 12 b4 ca c4 af ea 8d f0 2e 09 7c c4 08 ee 55 d3 b8 cf b4 e9 ca a8 90 bb 1d 79 9f 89 67 6f e6 fc aa 46 ee ac 1a 85 3e fb b3 af 85 7b 45 74 00 60 83 bc 7c b6
                                                                                                                                                                                                                        Data Ascii: g[!Gg>GWw_yUWES?[j?vH]@R@7$#wUOe2N3Yc(dLSF0iFEW4OyzU[V/?u[F;'.|UygoF>{Et`|
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC8691INData Raw: b9 31 f5 23 eb 94 5d b3 59 5d 04 db 32 75 99 39 29 fb cc ee 8b bb 38 5d fd b1 fb 71 b4 0e 91 cf b3 31 54 62 7f 6f 9f 9d 37 33 c6 48 df ef db af e6 37 da ce ae 2d 12 b1 11 dc ef 5f 81 be 47 fb 20 5b ce 8c 69 16 07 81 e3 7c b4 6d 76 8c dd 8d bd 12 f3 eb e2 81 c4 d7 60 fe 6c dd 2f e2 5f e6 e1 48 b5 3f 4c be 5f 77 6d 70 b3 9f ff c2 6f 12 fd eb 7f ff fb 5f be 4a 32 0c c3 20 f0 96 e7 fc ea 7c 90 55 67 b3 6d a2 64 76 b6 4c 45 d4 47 eb ee 20 cf 33 2f 0f 46 f6 73 64 6c 51 92 bd ab 5c 65 ff 1e 59 8b 17 ea 29 90 a2 9f 41 6e df 91 0e eb 24 4b f7 ec 1a 67 d2 ad 9d ae 3e 47 62 5d ab 7d aa 08 eb 53 44 20 6a 51 0e 36 96 9b 08 5f 00 2b d0 0d c3 30 0c c3 38 1d 9d d6 e5 ea f2 ee fc 4a 5d 37 2f ea 9b 0c f5 7e 3e 59 85 de dd ae a2 8e 57 d6 7b 9a 65 fb a9 56 ee d9 fc 8d 80 c6
                                                                                                                                                                                                                        Data Ascii: 1#]Y]2u9)8]q1Tbo73H7-_G [i|mv`l/_H?L_wmpo_J2 |UgmdvLEG 3/FsdlQ\eY)An$Kg>Gb]}SD jQ6_+08J]7/~>YW{eV


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        31192.168.2.54975334.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC600OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:55 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "6482bd64-3509"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        32192.168.2.54975134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC606OUTGET /wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:55 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 41953
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:48:57 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48799-a3e1"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC15977INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                        Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC16384INData Raw: 6f 6c 6c 3a 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3b 65 6c 73 65 20 64 3d 31 2b 4d 61 74 68 2e 63 65 69 6c 28 28 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2f 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 64 2d 31 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 2c 66 2c 62 3d 74 68 69 73 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 64 3d 62 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: oll:a.options.slidesToShow;else d=1+Math.ceil((a.slideCount-a.options.slidesToShow)/a.options.slidesToScroll);return d-1},b.prototype.getLeft=function(a){var c,d,f,b=this,e=0;return b.slideOffset=0,d=b.$slides.first().outerHeight(!0),b.options.infinite===
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC9592INData Raw: 6c 69 64 65 73 2e 73 6c 69 63 65 28 61 2d 63 2c 61 2b 63 2b 31 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 3a 28 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 61 2c 0a 64 2e 73 6c 69 63 65 28 65 2d 63 2b 31 2c 65 2b 63 2b 32 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 29 2c 30 3d 3d 3d 61 3f 64 2e 65 71 28 64 2e 6c 65 6e 67 74 68 2d 31 2d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 65 6e 74 65 72 22 29 3a 61 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: lides.slice(a-c,a+c+1).addClass("slick-active").attr("aria-hidden","false"):(e=b.options.slidesToShow+a,d.slice(e-c+1,e+c+2).addClass("slick-active").attr("aria-hidden","false")),0===a?d.eq(d.length-1-b.options.slidesToShow).addClass("slick-center"):a===


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        33192.168.2.54975534.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC638OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:55 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 3122
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-c32"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC3122INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 77 70 63 66 37 6d 61 69 6c 73 65 6e 74 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 66 6f 72 6d 3d 6a 51 75 65 72 79 28 65 2e 74 61 72 67 65 74 29 3b 69 66 28 24 66 6f 72 6d 2e 61 74 74 72 28 27 69 64 27 29 2e 73 65 61 72 63 68 28 27 66 32 36 38 27 29 21 3d 2d 31 29 7b 67 74 61 67 28 27 65 76 65 6e 74 27 2c 27 53 75 62 6d 69 74 27 2c 7b 27 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 27 3a 27 46 6f 72 6d 27 2c 27 65 76 65 6e 74 5f 6c 61 62 65 6c 27 3a 27 43 6f 6e 74 61 63 74 20 46 6f 72 6d 27 7d 29 7d 65 6c 73 65 20 69 66 28 24 66 6f 72 6d 2e 61 74 74 72 28 27 69 64 27 29
                                                                                                                                                                                                                        Data Ascii: (function($){$(document).ready(function(){jQuery(document).on('wpcf7mailsent',function(e){$form=jQuery(e.target);if($form.attr('id').search('f268')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Contact Form'})}else if($form.attr('id')


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        34192.168.2.54975634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC589OUTGET /wp-content/cache/min/1/t.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:55 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 46906
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-b73a"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC15977INData Raw: 69 66 28 77 69 6e 64 6f 77 2e 5f 5f 63 74 6d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 77 69 6e 64 6f 77 2e 5f 5f 63 74 6d 3d 7b 63 6f 6e 66 69 67 3a 7b 61 69 64 3a 31 33 36 31 34 35 2c 63 6f 6f 6b 69 65 5f 64 75 72 3a 33 30 2c 68 6f 73 74 3a 22 31 33 36 31 34 35 2e 74 63 74 6d 2e 63 6f 22 2c 73 69 64 3a 22 36 35 63 65 35 66 38 37 30 30 30 32 31 33 64 31 31 36 61 31 36 31 30 63 22 2c 67 69 64 3a 31 36 37 38 38 34 33 30 36 39 2e 31 34 39 30 30 39 35 2c 72 75 6c 65 73 3a 5b 5b 5b 22 22 2c 22 22 5d 2c 5b 22 67 63 6c 69 64 3d 2e 2b 7c 77 62 72 61 69 64 3d 2e 2a 7c 67 62 72 61 69 64 3d 2e 2a 22 2c 22 22 5d 2c 22 47 6f 6f 67 6c 65 20 41 64 57 6f 72 64 73 22 2c 7b 22 31 2e 32 32 35 2e 37 35 31 2e 38 35 33 35 22 3a 36 36 30 38 30 39 7d 2c 21 31 2c 21 31 2c 21 31 2c
                                                                                                                                                                                                                        Data Ascii: if(window.__ctm==undefined){window.__ctm={config:{aid:136145,cookie_dur:30,host:"136145.tctm.co",sid:"65ce5f87000213d116a1610c",gid:1678843069.1490095,rules:[[["",""],["gclid=.+|wbraid=.*|gbraid=.*",""],"Google AdWords",{"1.225.751.8535":660809},!1,!1,!1,
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC16384INData Raw: 29 29 3f 6f 28 6c 2c 75 2c 21 30 29 3a 5f 26 26 28 75 3d 6c 2e 61 6c 74 2e 6d 61 74 63 68 28 6e 29 29 26 26 69 28 6c 2c 75 2c 21 30 29 3a 33 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 61 26 26 28 75 3d 6c 2e 64 61 74 61 2e 6d 61 74 63 68 28 65 29 29 3f 6f 28 6c 2c 75 2c 21 31 29 3a 5f 26 26 28 75 3d 6c 2e 64 61 74 61 2e 6d 61 74 63 68 28 6e 29 29 26 26 69 28 6c 2c 75 2c 21 31 29 29 7d 69 66 28 28 72 3d 6c 2e 66 69 72 73 74 43 68 69 6c 64 29 26 26 73 26 26 31 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 2d 31 3d 3d 6d 2e 69 6e 64 65 78 4f 66 28 6c 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 66 62 2d 72 6f 6f 74 22 21 3d 6c 2e 69 64 29 6c 3d 72 2c 63 2b 2b 3b 65 6c 73 65 7b 69 66 28 6c 3d 3d 74 29 72 65 74 75 72 6e 3b 69 66 28 72 3d 6c 2e 6e 65 78 74 53 69 62 6c
                                                                                                                                                                                                                        Data Ascii: ))?o(l,u,!0):_&&(u=l.alt.match(n))&&i(l,u,!0):3==l.nodeType&&(a&&(u=l.data.match(e))?o(l,u,!1):_&&(u=l.data.match(n))&&i(l,u,!1))}if((r=l.firstChild)&&s&&1==l.nodeType&&-1==m.indexOf(l.nodeName)&&"fb-root"!=l.id)l=r,c++;else{if(l==t)return;if(r=l.nextSibl
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC14545INData Raw: 2e 70 74 54 72 61 63 6b 45 76 65 6e 74 28 22 22 2c 6f 2c 22 66 6f 72 6d 22 29 2c 5f 5f 63 74 6d 2e 74 72 61 63 6b 65 72 2e 70 6f 70 51 75 65 75 65 28 29 3b 76 61 72 20 72 3d 63 2e 63 6f 75 6e 74 72 79 5f 63 6f 64 65 7c 7c 22 31 22 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 2e 70 68 6f 6e 65 29 2e 76 61 6c 75 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6e 61 6d 65 26 26 63 2e 6e 61 6d 65 2e 6c 65 6e 67 74 68 3e 30 29 76 61 72 20 5f 3d 5f 5f 63 74 6d 2e 6d 61 70 28 63 2e 6e 61 6d 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 2e 76 61 6c 75 65 7d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 65 6c 73
                                                                                                                                                                                                                        Data Ascii: .ptTrackEvent("",o,"form"),__ctm.tracker.popQueue();var r=c.country_code||"1",a=document.getElementById(c.phone).value;if("object"==typeof c.name&&c.name.length>0)var _=__ctm.map(c.name,(function(t){return document.getElementById(t).value})).join(" ");els


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        35192.168.2.54975913.107.246.454431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:55 UTC557OUTGET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1
                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:55 GMT
                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                        Content-Length: 1027
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                        Set-Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004; expires=Sat, 04 Oct 2025 15:09:55 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                        Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                                                                                                                                                        x-azure-ref: 20241004T150955Z-15767c5fc55whfstvfw43u8fp40000000cr000000000v0da
                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC1027INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 6e 3d 67 61 2e 67 65 74 41 6c 6c 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 7b 76 61 72 20 73 3d 6e 5b 6f 5d 3b 69 66 28 22 55 41
                                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(e){function n(){var n=ga.getAll();for(var o in n){var s=n[o];if("UA


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        36192.168.2.54976834.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC411OUTGET /wp-includes/js/dist/vendor/wp-polyfill.min.js?ver=3.15.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:56 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 38590
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ba444c-96be"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 65 2c 6e 3b 65 3d 7b 7d 2c 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 29 2e 6d 3d 74 3d 5b 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 65 28 31 29 2c 65 28 37 30 29 2c 65 28 37 37 29 2c 65 28 38 30 29 2c 65 28 38 31 29 2c 65 28 38 33 29 2c 65 28 39 35 29 2c 65 28 39 36 29 2c 65 28 39 38 29 2c 65 28 31
                                                                                                                                                                                                                        Data Ascii: !function(r){"use strict";var t,e,n;e={},(n=function(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}).m=t=[function(r,t,e){e(1),e(70),e(77),e(80),e(81),e(83),e(95),e(96),e(98),e(1
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 67 28 72 29 7b 72 65 74 75 72 6e 20 62 26 26 79 28 62 2c 22 6e 6f 72 6d 61 6c 22 2c 72 29 2c 6e 65 77 20 6e 28 21 30 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 72 29 7b 72 65 74 75 72 6e 20 53 3f 28 63 28 72 29 2c 5f 3f 6a 28 72 5b 30 5d 2c 72 5b 31 5d 2c 67 29 3a 6a 28 72 5b 30 5d 2c 72 5b 31 5d 29 29 3a 5f 3f 6a 28 72 2c 67 29 3a 6a 28 72 29 7d 76 61 72 20 62 2c 6d 2c 77 2c 45 2c 78 2c 41 2c 4f 3d 65 26 26 65 2e 74 68 61 74 2c 53 3d 21 28 21 65 7c 7c 21 65 2e 41 53 5f 45 4e 54 52 49 45 53 29 2c 52 3d 21 28 21 65 7c 7c 21 65 2e 49 53 5f 52 45 43 4f 52 44 29 2c 54 3d 21 28 21 65 7c 7c 21 65 2e 49 53 5f 49 54 45 52 41 54 4f 52 29 2c 5f 3d 21 28 21 65 7c 7c 21 65 2e 49 4e 54 45 52
                                                                                                                                                                                                                        Data Ascii: function(r,t,e){function g(r){return b&&y(b,"normal",r),new n(!0,r)}function d(r){return S?(c(r),_?j(r[0],r[1],g):j(r[0],r[1])):_?j(r,g):j(r)}var b,m,w,E,x,A,O=e&&e.that,S=!(!e||!e.AS_ENTRIES),R=!(!e||!e.IS_RECORD),T=!(!e||!e.IS_ITERATOR),_=!(!e||!e.INTER
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC6229INData Raw: 72 61 79 42 75 66 66 65 72 22 3d 3d 3d 28 63 3d 41 28 6f 29 29 3f 71 28 79 2c 6f 29 3a 47 28 65 2c 6f 29 29 74 68 72 6f 77 20 6e 65 77 20 7a 28 22 44 75 70 6c 69 63 61 74 65 20 74 72 61 6e 73 66 65 72 61 62 6c 65 22 2c 6e 72 29 3b 69 66 28 22 41 72 72 61 79 42 75 66 66 65 72 22 21 3d 3d 63 29 7b 69 66 28 43 29 75 3d 61 72 28 6f 2c 7b 74 72 61 6e 73 66 65 72 3a 5b 6f 5d 7d 29 3b 65 6c 73 65 20 73 77 69 74 63 68 28 63 29 7b 63 61 73 65 22 49 6d 61 67 65 42 69 74 6d 61 70 22 3a 69 3d 70 2e 4f 66 66 73 63 72 65 65 6e 43 61 6e 76 61 73 2c 64 28 69 29 7c 7c 61 28 63 2c 6f 72 29 3b 74 72 79 7b 28 66 3d 6e 65 77 20 69 28 6f 2e 77 69 64 74 68 2c 6f 2e 68 65 69 67 68 74 29 29 2e 67 65 74 43 6f 6e 74 65 78 74 28 22 62 69 74 6d 61 70 72 65 6e 64 65 72 65 72 22 29 2e
                                                                                                                                                                                                                        Data Ascii: rayBuffer"===(c=A(o))?q(y,o):G(e,o))throw new z("Duplicate transferable",nr);if("ArrayBuffer"!==c){if(C)u=ar(o,{transfer:[o]});else switch(c){case"ImageBitmap":i=p.OffscreenCanvas,d(i)||a(c,or);try{(f=new i(o.width,o.height)).getContext("bitmaprenderer").


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        37192.168.2.54976734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC400OUTGET /wp-includes/js/jquery/jquery.min.js?ver=3.7.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC408INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:56 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 87553
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Mon, 28 Aug 2023 17:14:23 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "64ecd5ef-15601"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC15976INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                        Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: 74 53 69 62 6c 69 6e 67 29 69 66 28 65 2e 6e 6f 64 65 54 79 70 65 3c 36 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 62 2e 70 73 65 75 64 6f 73 2e 65 6d 70 74 79 28 65 29 7d 2c 68 65 61 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 71 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 69 6e 70 75 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4e 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7d 2c 62 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 65 28 65 2c 22 69 6e 70 75 74 22 29 26 26 22 62 75 74 74 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 66 65 28 65 2c 22 62 75 74 74 6f 6e 22 29
                                                                                                                                                                                                                        Data Ascii: tSibling)if(e.nodeType<6)return!1;return!0},parent:function(e){return!b.pseudos.empty(e)},header:function(e){return q.test(e.nodeName)},input:function(e){return N.test(e.nodeName)},button:function(e){return fe(e,"input")&&"button"===e.type||fe(e,"button")
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 2c 6f 29 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 5f 2e 67 65 74 28 65 2c 6e 29 7c 7c 5f 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 63 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 5f 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 63 65 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e
                                                                                                                                                                                                                        Data Ascii: .stop,i.call(e,function(){ce.dequeue(e,t)},o)),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return _.get(e,n)||_.access(e,n,{empty:ce.Callbacks("once memory").add(function(){_.remove(e,[t+"queue",n])})})}}),ce.fn.extend({queue:fun
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: 65 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 5b 5d 3b 72 65 74 75 72 6e 20 24 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 63 65 2e 69 6e 41 72 72 61 79 28 74 68 69 73 2c 6e 29 3c 30 26 26 28 63 65 2e 63 6c 65 61 6e 44 61 74 61 28 53 65 28 74 68 69 73 29 29 2c 74 26 26 74 2e 72 65 70
                                                                                                                                                                                                                        Data Ascii: e&&(ce.cleanData(Se(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var n=[];return $e(this,arguments,function(e){var t=this.parentNode;ce.inArray(this,n)<0&&(ce.cleanData(Se(this)),t&&t.rep
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC16384INData Raw: 7d 29 7d 7d 29 2c 63 65 2e 65 78 74 65 6e 64 28 7b 70 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 20 31 3d 3d 3d 6f 26 26 63 65 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 74 3d 63 65 2e 70 72 6f 70 46 69 78 5b 74 5d 7c 7c 74 2c 69 3d 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 5b 74 5d 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 69 26 26 22 73 65 74 22 69 6e 20 69 26 26 76 6f 69 64 20 30 21 3d 3d 28 72 3d 69 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c
                                                                                                                                                                                                                        Data Ascii: })}}),ce.extend({prop:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return 1===o&&ce.isXMLDoc(e)||(t=ce.propFix[t]||t,i=ce.propHooks[t]),void 0!==n?i&&"set"in i&&void 0!==(r=i.set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC6041INData Raw: 6e 63 74 69 6f 6e 28 29 7b 69 26 26 69 28 29 7d 7d 7d 29 3b 76 61 72 20 4a 74 2c 4b 74 3d 5b 5d 2c 5a 74 3d 2f 28 3d 29 5c 3f 28 3f 3d 26 7c 24 29 7c 5c 3f 5c 3f 2f 3b 63 65 2e 61 6a 61 78 53 65 74 75 70 28 7b 6a 73 6f 6e 70 3a 22 63 61 6c 6c 62 61 63 6b 22 2c 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4b 74 2e 70 6f 70 28 29 7c 7c 63 65 2e 65 78 70 61 6e 64 6f 2b 22 5f 22 2b 6a 74 2e 67 75 69 64 2b 2b 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 65 5d 3d 21 30 2c 65 7d 7d 29 2c 63 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 6a 73 6f 6e 20 6a 73 6f 6e 70 22 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 3d 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 5a 74 2e 74 65 73
                                                                                                                                                                                                                        Data Ascii: nction(){i&&i()}}});var Jt,Kt=[],Zt=/(=)\?(?=&|$)|\?\?/;ce.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var e=Kt.pop()||ce.expando+"_"+jt.guid++;return this[e]=!0,e}}),ce.ajaxPrefilter("json jsonp",function(e,t,n){var r,i,o,a=!1!==e.jsonp&&(Zt.tes


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        38192.168.2.54977234.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC615OUTGET /wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:56 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 23383
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48812-5b57"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3a 74 2e 54 65 74 68 65 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20
                                                                                                                                                                                                                        Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC7406INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 6f 5b 69 5d 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 5b 69 5d 29 7b 66 6f 72 28 76 61 72 20 72 3d 21 31 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 3b 2b 2b 61 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 68 69 73 74 6f 72 79 5b 61 5d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 68 5b 69 5d 26 26 21 67 28 68 5b 69 5d 5b 6e 5d 2c 74 5b 69 5d 5b 6e 5d 29 29 7b 72 3d 21 30 3b 62 72 65 61 6b 7d 7d 72 7c 7c 28
                                                                                                                                                                                                                        Data Ascii: function(t){var e=this;if("undefined"!=typeof this.element.parentNode){var o={};for(var i in t){o[i]={};for(var n in t[i]){for(var r=!1,a=0;a<this.history.length;++a){var h=this.history[a];if("undefined"!=typeof h[i]&&!g(h[i][n],t[i][n])){r=!0;break}}r||(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        39192.168.2.54977434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC613OUTGET /wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:56 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 19033
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:59 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48813-4a59"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC15977INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                                                                                                                                                                                                        Data Ascii: /* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                                                                                                                                                                                                        2024-10-04 15:09:56 UTC3056INData Raw: 43 4b 57 49 53 45 3a 70 3d 4b 28 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 65 2e 43 4f 55 4e 54 45 52 43 4c 4f 43 4b 57 49 53 45 3a 70 3d 4b 28 69 2c 21 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 70 3d 74 2e 62 65 68 61 76 69 6f 72 3b 7d 72 65 74 75 72 6e 20 70 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 73 2c 64 29 7b 69 66 28 69 21 3d 3d 73 7c 7c 70 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2b 31 29 72 65 74 75 72 6e 20 65 3b 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 6e 3d 4c 28 69 29 3b 76 61 72 20 61 3d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 66 3d 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 6c 3d 56 2c 6d 3d 27 6c 65 66 74 27 3d 3d 3d 69 26 26 6c 28 61 2e 72 69 67 68 74
                                                                                                                                                                                                                        Data Ascii: CKWISE:p=K(i);break;case fe.COUNTERCLOCKWISE:p=K(i,!0);break;default:p=t.behavior;}return p.forEach(function(s,d){if(i!==s||p.length===d+1)return e;i=e.placement.split('-')[0],n=L(i);var a=e.offsets.popper,f=e.offsets.reference,l=V,m='left'===i&&l(a.right


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        40192.168.2.54977634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC630OUTGET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:57 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 48944
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:51:00 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48814-bf30"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC15977INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f
                                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"o
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC16384INData Raw: 28 74 68 69 73 29 2c 73 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 74 28 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2c 73 3d 65 2e 64 61 74 61 28 6e 29 3f 22 74 6f 67 67 6c 65 22 3a 69 2e 64 61 74 61 28 29 3b 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 73 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6d 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6d
                                                                                                                                                                                                                        Data Ascii: (this),s=P.getSelectorFromElement(this);t(s).each(function(){var e=t(this),s=e.data(n)?"toggle":i.data();m._jQueryInterface.call(e,s)})}),t.fn[e]=m._jQueryInterface,t.fn[e].Constructor=m,t.fn[e].noConflict=function(){return t.fn[e]=o,m._jQueryInterface},m
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC16384INData Raw: 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 69 70 3d 6e 75 6c 6c 7d 2c 49 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 22 6e 6f 6e 65 22 3d 3d 3d 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6c 65 61 73 65 20 75 73 65 20 73 68 6f 77 20 6f 6e 20 76 69 73 69 62 6c 65 20 65 6c 65 6d 65 6e 74 73 22 29 3b 76 61 72 20 69 3d 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 53 48 4f 57 29 3b 69 66 28 74 68 69 73 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 28 29 26 26 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 29 7b 74
                                                                                                                                                                                                                        Data Ascii: ment=null,this.config=null,this.tip=null},I.show=function(){var e=this;if("none"===t(this.element).css("display"))throw new Error("Please use show on visible elements");var i=t.Event(this.constructor.Event.SHOW);if(this.isWithContent()&&this._isEnabled){t
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC199INData Raw: 74 2e 42 75 74 74 6f 6e 3d 52 2c 74 2e 43 61 72 6f 75 73 65 6c 3d 6a 2c 74 2e 43 6f 6c 6c 61 70 73 65 3d 48 2c 74 2e 44 72 6f 70 64 6f 77 6e 3d 57 2c 74 2e 4d 6f 64 61 6c 3d 4d 2c 74 2e 50 6f 70 6f 76 65 72 3d 78 2c 74 2e 53 63 72 6f 6c 6c 73 70 79 3d 4b 2c 74 2e 54 61 62 3d 56 2c 74 2e 54 6f 6f 6c 74 69 70 3d 55 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: t.Button=R,t.Carousel=j,t.Collapse=H,t.Dropdown=W,t.Modal=M,t.Popover=x,t.Scrollspy=K,t.Tab=V,t.Tooltip=U,Object.defineProperty(t,"__esModule",{value:!0})});//# sourceMappingURL=bootstrap.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        41192.168.2.54978034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC1025OUTGET /wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: font
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/libs/fontawesome-6.4.0/css/all.css?ver=1708023687
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:57 GMT
                                                                                                                                                                                                                        Content-Type: font/woff2
                                                                                                                                                                                                                        Content-Length: 108020
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 18:58:27 GMT
                                                                                                                                                                                                                        ETag: "65ce5ed3-1a5f4"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC16056INData Raw: 77 4f 46 32 00 01 00 00 00 01 a5 f4 00 0a 00 00 00 02 c4 04 00 01 a5 aa 03 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 90 10 00 a4 60 ca 8a b8 64 cb 90 14 05 88 20 07 20 a5 01 62 71 40 d9 ed 84 0a a6 07 00 80 d2 7e 1e 94 11 5d 27 b5 7b 00 54 55 3d 24 84 9b aa 06 fc e1 a7 5f 7e fb e3 af 7f fe f3 bf bf 0c 8c dd 01 b1 6c c7 f5 7c c3 ff ff d7 fd bf 73 ed ab d2 93 fc 51 a1 7c 02 b0 15 b7 a9 33 46 ba 56 25 6e 12 d7 44 9c 79 0f b8 d9 19 11 63 7f 00 90 1f 61 25 39 4d 87 e5 41 fe bb 78 cf 2d a9 4f 01 de 2d 38 49 e6 15 82 3e f2 8f aa b7 66 ba 3e 2a 72 4e 46 89 88 ec 1c 11 9c fe 3d 67 1f 9e b7 6a fb 7b 6e 7c 31 54 c8 af ea bd ee 5c 55 af aa 5e 87 e9 e9 9e b8 69 66 c3 6c 4a b3 0b 9b 08 71 09 82 40 2b b0 84 2c 20 48
                                                                                                                                                                                                                        Data Ascii: wOF28$ ``d bq@~]'{TU=$_~l|sQ|3FV%nDyca%9MAx-O-8I>f>*rNF=gj{n|1T\U^iflJq@+, H
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: e6 cc c3 44 23 e4 da 1f e0 eb 78 96 68 c4 27 0d f2 7a f2 16 f2 5e f2 5d e4 93 84 54 32 1b 04 cf 62 9a ca a7 20 e3 a4 5c cc f3 2c 31 83 24 64 0e 19 40 d1 2c 0b d2 0a d1 35 f3 22 2f 66 f4 5f 78 b3 db c6 93 45 39 4d ed 4a e2 2f 39 f1 b9 83 30 d2 5b c5 cd d5 9e 2b 45 74 08 e5 b4 54 1d 54 e7 67 c0 25 b8 40 57 cc 9e d3 02 6b 02 42 40 9c 7e fe d9 b3 14 1b 1b 17 03 50 3f 88 22 4d d3 2c 2a 95 0f db 36 83 38 b1 b8 b5 d6 ef 53 29 2c 4a a9 1e d4 ea b4 d3 ef 75 6d cb f3 2c 9d 52 66 29 05 cf 6f 34 da 1e 10 5c d8 58 07 fa 83 ad ed f3 1f a0 8c 51 ca 28 33 19 03 18 a3 7d ca 38 03 e3 d4 a2 94 45 b2 74 29 77 23 14 8c 03 8c aa 0a f7 79 86 37 d0 b3 67 9f 77 e7 c1 41 03 36 37 d3 94 42 c8 84 3a b6 06 25 01 c1 83 a6 ac 19 34 0a cf 47 b6 6d c9 20 68 30 c7 66 ba 0e 4d 93 8a 35 82
                                                                                                                                                                                                                        Data Ascii: D#xh'z^]T2b \,1$d@,5"/f_xE9MJ/90[+EtTTg%@WkB@~P?"M,*68S),Jum,Rf)o4\XQ(3}8Et)w#y7gwA67B:%4Gm h0fM5
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 5d e9 65 29 25 8a 42 ee 60 61 9b dd cd 28 6e 49 b5 48 34 10 a0 65 09 be cf 8d d4 f4 ce d3 43 f4 fb d3 93 2b 2b c3 6c 65 f9 44 d5 6a a2 d5 de ee f7 fb 4d ca 75 4d 87 94 b2 b7 bc b4 72 b0 b6 46 e9 ca ea e9 1b 26 e3 a2 3f 1c 8e 27 9e e7 79 1b ae 6d 6a 8e d7 c8 5b 98 5e 7f da 0e 42 53 e3 06 20 a3 66 b3 bd 57 e4 40 10 6c f6 7a 78 55 d9 ed 81 e6 a3 c9 78 34 a2 b4 db 5b 5e e9 f6 60 99 21 65 06 85 21 95 14 2d cf 07 96 8a 53 a7 97 97 41 97 97 67 6b bd 1e 65 83 fe 60 40 21 04 1c 5d d7 8d 69 af 0b e8 86 ae 00 53 93 89 69 d2 7c b4 67 98 02 ed ce 26 21 04 84 5c fb 75 1c e2 8b e4 76 42 42 7f 89 72 c9 dc 38 56 4b a8 0d 95 28 1d 8e 13 dc 84 03 44 a2 1a 27 38 6c 4e 95 f0 07 f1 61 3b 91 7d f9 d6 13 7b 8c c6 71 a4 38 97 52 48 d0 a2 d8 9b f5 7b 80 ae 45 d1 20 b4 1d 6a 5a 40
                                                                                                                                                                                                                        Data Ascii: ]e)%B`a(nIH4eC++leDjMuMrF&?'ymj[^BS fW@lzxUx4[^`!e!-SAgke`@!]iSi|g&!\uvBBr8VK(D'8lNa;}{q8RH{E jZ@
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: a0 35 f8 a5 10 8c da ae 67 ac ed 7a 65 bb e5 29 a9 e2 9e 38 55 9d 4e 4c a9 a3 2c 2d 0a a6 65 9e 3b 8a 01 d2 28 49 e8 fd fa 67 de b2 ed 02 7d 20 f6 28 ee cb 03 44 dd 47 14 66 0d 70 47 02 22 0c 61 c4 e7 3e 90 fb 48 0f c4 81 92 72 d0 0e 43 cd cb e7 72 44 01 57 80 19 5b 3c 9f 9e c9 a1 2d 50 ad 33 cc 21 c9 7f 07 fe 13 dc 27 29 99 93 63 f2 00 a2 36 be ca 50 65 91 b4 79 bd 26 c9 83 fc d7 eb aa e9 a6 f1 8a bc f0 5e 46 9d 36 dc fc 1b af 37 9a be 5e 92 66 de 39 00 16 4b 8e d8 f7 23 44 08 7c 4c ec 68 55 4f e4 a3 cb 93 93 d3 93 95 d6 c6 bf fe f4 d3 d7 7c ad f5 5b 1d 67 e1 33 3b 3b 29 06 3e 0f a3 70 7f ef da 77 be fe c2 85 94 07 3e 46 f3 f9 e3 21 67 ee 94 e9 79 66 1f 6f 33 df bf 7a e6 07 0c 68 10 20 4e cb 83 83 72 8a 4e 90 76 fd e7 f6 43 17 86 87 9e 31 e6 f4 d8 18 e3
                                                                                                                                                                                                                        Data Ascii: 5gze)8UNL,-e;(Ig} (DGfpG"a>HrCrDW[<-P3!')c6Pey&^F67^f9K#D|LhUO|[g3;;)>pw>F!gyfo3zh NrNvC1
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: b5 81 c5 18 c1 9d e8 aa c2 0e e4 95 0a 36 66 af 97 d3 52 87 17 59 a3 b5 e5 f4 3d d3 72 fa bb bc 98 1b 49 55 a3 34 93 c5 a7 df cc 69 39 4d cd 43 ae 1f 4a 52 ae 9b 66 5a d3 98 61 48 41 e5 d9 73 82 99 86 92 9c 99 39 1a 49 f1 5c 2a 93 d8 60 71 a4 6b 94 27 73 e1 cd c3 98 0a c7 d5 34 9d 71 ae 6b 4c 48 06 25 35 8d 32 2d 08 e3 58 07 54 a7 ad 6b 3a a7 54 2a 26 0d 5d 8f 6a bb 3a 87 35 54 f0 27 ca 99 a6 6a 35 d3 12 dc b4 94 e2 a2 5e 17 dc d0 b3 81 84 b1 b1 11 85 8a 52 41 4d 63 c2 75 4d 8f c2 28 8b 09 9e e7 fb 52 41 4a 9d 79 8d a3 e7 78 54 d9 37 ad bf 44 6e 22 77 92 c7 c9 ab 08 11 19 80 35 a2 1e 82 2a 26 bb e8 02 9d 34 99 ef 55 37 ad de 11 29 72 af 41 6e 4e 19 bc b8 12 6c d4 aa 4d 64 71 1b 59 15 55 58 a2 58 d0 b1 6c 3c b1 81 83 a3 05 e3 89 f2 62 e4 7b 8a 37 e8 ca d4
                                                                                                                                                                                                                        Data Ascii: 6fRY=rIU4i9MCJRfZaHAs9I\*`qk's4qkLH%52-XTk:T*&]j:5T'j5^RAMcuM(RAJyxT7Dn"w5*&4U7)rAnNlMdqYUXXl<b{7
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 10 ff 3d 1e 4e d0 c5 25 74 84 54 e1 e8 05 85 01 c6 57 b2 4b 59 c3 22 47 fa 89 a1 ce 25 09 b8 18 ba 59 c9 9b 5a 68 d0 63 15 44 26 77 87 9e 78 56 22 90 91 a1 f8 26 0b 08 c6 c5 e8 34 9c 86 ff df 08 8a ef 9a c4 9d 20 44 b7 b3 b1 d1 e9 02 f5 7a 51 1b 33 be b5 f3 c0 b4 34 ed 9b 6e 7a b8 16 86 7b bb ef 8e 55 3e dc 3b 71 dd 75 67 38 fd 18 ec e5 f5 f5 ee ee e9 ea 31 ca c4 50 f1 40 52 d5 d1 5c 2e 43 c6 15 07 73 39 7d 73 bd 95 2b 98 96 6e 38 3a a7 60 94 1a b6 2e b8 07 00 86 10 b6 c6 f4 15 65 64 a0 a0 86 4a 4c 83 51 dd 16 9a ee 1b 56 a0 00 ae 59 82 2b dd 44 20 e5 00 1f dd b9 c1 6e 34 07 1b 9d 2e d0 ed 6c 2c b7 db ea 60 93 05 76 7c fd f5 0f 3e b4 b3 2d c0 a9 16 cd bf f3 d6 eb 4f 8f 46 8c 65 94 1d bf dc 77 d2 b4 7c ea 89 db 04 63 72 7c a2 16 70 19 2c 3c 8b 33 cd d1 35
                                                                                                                                                                                                                        Data Ascii: =N%tTWKY"G%YZhcD&wxV"&4 DzQ34nz{U>;qug81P@R\.Cs9}s+n8:`.edJLQVY+D n4.l,`v|>-OFew|cr|p,<35
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC10044INData Raw: c8 20 f5 3d 20 b0 ea f5 13 7e 84 70 02 d7 73 5d c0 75 3d 17 e1 f7 75 07 ad b5 ce 52 6d 6d 7b 7b c3 e8 94 b3 4e 67 56 76 f2 e1 91 56 2e c1 1c f0 77 49 f5 01 c2 e7 d3 9d cc 27 68 0a 06 ba c8 d5 b2 89 94 59 83 9d e1 16 99 29 27 d5 3c 83 72 01 3e 19 da ca c5 7c 56 64 2e 8e 29 00 16 01 01 bb c0 6a 31 9f 10 74 3a d3 e9 dc 94 92 cf 31 21 1b bd 1b 49 dc 69 44 11 c7 e9 f5 68 89 42 db 86 ed 44 cd e6 b0 56 a3 a8 a5 59 3f 4d 79 3f 0c fb d0 0d db 31 4d f8 3e c7 d1 14 97 e2 cb 61 c7 49 3e b7 df 0d d2 4b 97 46 d5 03 8a 92 8d e6 d2 28 b2 2d db 0e 63 db c2 08 69 6d 98 a5 35 20 89 7b 0b ea 7b 54 08 2e c2 30 f1 bf f5 95 cf 69 c0 11 48 41 24 f1 45 21 39 c3 93 fa 21 94 de f1 79 a3 a5 38 41 3f 32 cb 0b 8f 0e 44 86 78 35 cd ca 39 d6 67 3a 19 4f ca 79 1a a5 93 64 65 9d 0a 2d 46
                                                                                                                                                                                                                        Data Ascii: = ~ps]u=uRmm{{NgVvV.wI'hY)'<r>|Vd.)j1t:1!IiDhBDVY?My?1M>aI>KF(-cim5 {{T.0iHA$E!9!y8A?2Dx59g:Oyde-F


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        42192.168.2.549779142.250.186.984431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC1220OUTGET /td/rul/830449523?random=1728054596162&cv=11&fst=1728054596162&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config HTTP/1.1
                                                                                                                                                                                                                        Host: td.doubleclick.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Set-Cookie: test_cookie=CheckForPermission; expires=Fri, 04-Oct-2024 15:24:58 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                        Data Ascii: d<html></html>
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        43192.168.2.54978434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC633OUTGET /wp-content/themes/netstrap-parent/js/slick.min.js?ver=1.6.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:57 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 41953
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:48:57 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48799-a3e1"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC15977INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                        Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 6f 6c 6c 3a 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3b 65 6c 73 65 20 64 3d 31 2b 4d 61 74 68 2e 63 65 69 6c 28 28 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2f 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 64 2d 31 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 2c 66 2c 62 3d 74 68 69 73 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 64 3d 62 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: oll:a.options.slidesToShow;else d=1+Math.ceil((a.slideCount-a.options.slidesToShow)/a.options.slidesToScroll);return d-1},b.prototype.getLeft=function(a){var c,d,f,b=this,e=0;return b.slideOffset=0,d=b.$slides.first().outerHeight(!0),b.options.infinite===
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC9592INData Raw: 6c 69 64 65 73 2e 73 6c 69 63 65 28 61 2d 63 2c 61 2b 63 2b 31 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 3a 28 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 61 2c 0a 64 2e 73 6c 69 63 65 28 65 2d 63 2b 31 2c 65 2b 63 2b 32 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 29 2c 30 3d 3d 3d 61 3f 64 2e 65 71 28 64 2e 6c 65 6e 67 74 68 2d 31 2d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 65 6e 74 65 72 22 29 3a 61 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: lides.slice(a-c,a+c+1).addClass("slick-active").attr("aria-hidden","false"):(e=b.options.slidesToShow+a,d.slice(e-c+1,e+c+2).addClass("slick-active").attr("aria-hidden","false")),0===a?d.eq(d.length-1-b.options.slidesToShow).addClass("slick-center"):a===


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        44192.168.2.54978534.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC665OUTGET /wp-content/cache/min/1/wp-content/themes/secure-shredding-child/js/custom.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:57 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 3122
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-c32"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC3122INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 27 77 70 63 66 37 6d 61 69 6c 73 65 6e 74 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 66 6f 72 6d 3d 6a 51 75 65 72 79 28 65 2e 74 61 72 67 65 74 29 3b 69 66 28 24 66 6f 72 6d 2e 61 74 74 72 28 27 69 64 27 29 2e 73 65 61 72 63 68 28 27 66 32 36 38 27 29 21 3d 2d 31 29 7b 67 74 61 67 28 27 65 76 65 6e 74 27 2c 27 53 75 62 6d 69 74 27 2c 7b 27 65 76 65 6e 74 5f 63 61 74 65 67 6f 72 79 27 3a 27 46 6f 72 6d 27 2c 27 65 76 65 6e 74 5f 6c 61 62 65 6c 27 3a 27 43 6f 6e 74 61 63 74 20 46 6f 72 6d 27 7d 29 7d 65 6c 73 65 20 69 66 28 24 66 6f 72 6d 2e 61 74 74 72 28 27 69 64 27 29
                                                                                                                                                                                                                        Data Ascii: (function($){$(document).ready(function(){jQuery(document).on('wpcf7mailsent',function(e){$form=jQuery(e.target);if($form.attr('id').search('f268')!=-1){gtag('event','Submit',{'event_category':'Form','event_label':'Contact Form'})}else if($form.attr('id')


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        45192.168.2.54978934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC627OUTGET /wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:57 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 13577
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Fri, 09 Jun 2023 05:49:24 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "6482bd64-3509"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC13577INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                        Data Ascii: /*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){r


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        46192.168.2.54978134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC616OUTGET /wp-content/cache/min/1/t.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:57 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 46906
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-b73a"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC15977INData Raw: 69 66 28 77 69 6e 64 6f 77 2e 5f 5f 63 74 6d 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 77 69 6e 64 6f 77 2e 5f 5f 63 74 6d 3d 7b 63 6f 6e 66 69 67 3a 7b 61 69 64 3a 31 33 36 31 34 35 2c 63 6f 6f 6b 69 65 5f 64 75 72 3a 33 30 2c 68 6f 73 74 3a 22 31 33 36 31 34 35 2e 74 63 74 6d 2e 63 6f 22 2c 73 69 64 3a 22 36 35 63 65 35 66 38 37 30 30 30 32 31 33 64 31 31 36 61 31 36 31 30 63 22 2c 67 69 64 3a 31 36 37 38 38 34 33 30 36 39 2e 31 34 39 30 30 39 35 2c 72 75 6c 65 73 3a 5b 5b 5b 22 22 2c 22 22 5d 2c 5b 22 67 63 6c 69 64 3d 2e 2b 7c 77 62 72 61 69 64 3d 2e 2a 7c 67 62 72 61 69 64 3d 2e 2a 22 2c 22 22 5d 2c 22 47 6f 6f 67 6c 65 20 41 64 57 6f 72 64 73 22 2c 7b 22 31 2e 32 32 35 2e 37 35 31 2e 38 35 33 35 22 3a 36 36 30 38 30 39 7d 2c 21 31 2c 21 31 2c 21 31 2c
                                                                                                                                                                                                                        Data Ascii: if(window.__ctm==undefined){window.__ctm={config:{aid:136145,cookie_dur:30,host:"136145.tctm.co",sid:"65ce5f87000213d116a1610c",gid:1678843069.1490095,rules:[[["",""],["gclid=.+|wbraid=.*|gbraid=.*",""],"Google AdWords",{"1.225.751.8535":660809},!1,!1,!1,
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 29 29 3f 6f 28 6c 2c 75 2c 21 30 29 3a 5f 26 26 28 75 3d 6c 2e 61 6c 74 2e 6d 61 74 63 68 28 6e 29 29 26 26 69 28 6c 2c 75 2c 21 30 29 3a 33 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 28 61 26 26 28 75 3d 6c 2e 64 61 74 61 2e 6d 61 74 63 68 28 65 29 29 3f 6f 28 6c 2c 75 2c 21 31 29 3a 5f 26 26 28 75 3d 6c 2e 64 61 74 61 2e 6d 61 74 63 68 28 6e 29 29 26 26 69 28 6c 2c 75 2c 21 31 29 29 7d 69 66 28 28 72 3d 6c 2e 66 69 72 73 74 43 68 69 6c 64 29 26 26 73 26 26 31 3d 3d 6c 2e 6e 6f 64 65 54 79 70 65 26 26 2d 31 3d 3d 6d 2e 69 6e 64 65 78 4f 66 28 6c 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 22 66 62 2d 72 6f 6f 74 22 21 3d 6c 2e 69 64 29 6c 3d 72 2c 63 2b 2b 3b 65 6c 73 65 7b 69 66 28 6c 3d 3d 74 29 72 65 74 75 72 6e 3b 69 66 28 72 3d 6c 2e 6e 65 78 74 53 69 62 6c
                                                                                                                                                                                                                        Data Ascii: ))?o(l,u,!0):_&&(u=l.alt.match(n))&&i(l,u,!0):3==l.nodeType&&(a&&(u=l.data.match(e))?o(l,u,!1):_&&(u=l.data.match(n))&&i(l,u,!1))}if((r=l.firstChild)&&s&&1==l.nodeType&&-1==m.indexOf(l.nodeName)&&"fb-root"!=l.id)l=r,c++;else{if(l==t)return;if(r=l.nextSibl
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC14545INData Raw: 2e 70 74 54 72 61 63 6b 45 76 65 6e 74 28 22 22 2c 6f 2c 22 66 6f 72 6d 22 29 2c 5f 5f 63 74 6d 2e 74 72 61 63 6b 65 72 2e 70 6f 70 51 75 65 75 65 28 29 3b 76 61 72 20 72 3d 63 2e 63 6f 75 6e 74 72 79 5f 63 6f 64 65 7c 7c 22 31 22 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 63 2e 70 68 6f 6e 65 29 2e 76 61 6c 75 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 2e 6e 61 6d 65 26 26 63 2e 6e 61 6d 65 2e 6c 65 6e 67 74 68 3e 30 29 76 61 72 20 5f 3d 5f 5f 63 74 6d 2e 6d 61 70 28 63 2e 6e 61 6d 65 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 2e 76 61 6c 75 65 7d 29 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 65 6c 73
                                                                                                                                                                                                                        Data Ascii: .ptTrackEvent("",o,"form"),__ctm.tracker.popQueue();var r=c.country_code||"1",a=document.getElementById(c.phone).value;if("object"==typeof c.name&&c.name.length>0)var _=__ctm.map(c.name,(function(t){return document.getElementById(t).value})).join(" ");els


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        47192.168.2.54979234.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC650OUTGET /wp-content/themes/secure-shredding-child/images/home-page-header-overlay.png HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 73901
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:49:14 GMT
                                                                                                                                                                                                                        ETag: "62c487aa-120ad"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16058INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 d0 00 00 02 85 08 06 00 00 00 94 43 72 9a 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 01 20 4f 49 44 41 54 78 da ec bd 5b 92 e4 da ad 6d 89 2c ab 7e 9c cf db a4 d3 c6 db a4 f3 79 bb 50 1d 60 95 64 7b ab 52 a9 70 12 6f 60 d1 c7 30 93 76 a4 73 3d e9 1e e1 c0 9a 04 f0 eb 7f fd ef ff f3 ff 08 00 00 00 c0 f7 70 dd fc 3b e3 da 4f 3f 5f cd fd 7e 1a c3 33 d7 95 d8 fe ef 9f bd d7 34 f3 58 c7 ce 68 53 35 ee 5d 9b ee be 19 f3 74 8d 11 19 6b 5b 9f bb be 96 71 bd bf db 4f 73 5b d6 a7 19 c7 f2 fb fe b4 57 ed 7c d3 ed 9e da 67 f5 11 c7 df 53 09 bc 67 96 ef 4a ed bc 91 ef cf cc ef f5 8c f1 34 ff 16 47 7b 4f 1b cd dc da f6 97 b3 9f 67 1d d6 35 67
                                                                                                                                                                                                                        Data Ascii: PNGIHDRCrtEXtSoftwareAdobe ImageReadyqe< OIDATx[m,~yP`d{Rpo`0vs=p;O?_~34XhS5]tk[qOs[W|gSgJ4G{Og5g
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 7c e7 b7 45 a1 4f 44 a5 5b f7 5b bd a7 c9 2c 8d d1 f6 1b b3 62 22 ae 2b 41 40 07 00 00 80 49 3c 46 dc e9 f5 86 b2 9d 9c cc f1 2e 39 27 95 d7 69 b5 c9 a4 68 ce ec c3 06 ad 63 37 95 d2 bd ba 8f f5 bd dd 9a ba 5d d3 3e 2b 0d a7 b7 de a5 75 3d 99 d1 58 a2 1c e7 6e de 2a f1 5c e4 f9 70 df 2a 9e 6b d3 e7 fe c7 da 10 cf 01 00 c0 4a 41 5d f4 ec 3e 93 22 7a c6 83 7e 4f f6 6e e4 61 45 cb f5 0c fb d0 63 a7 46 33 28 59 c6 af f0 07 26 32 70 59 7c 95 d3 52 b6 7b fd d9 ca 73 98 8e 28 f4 2d e7 2b 19 f7 72 53 c9 42 49 6e 9f 71 9d 34 ee 83 20 a0 03 00 00 40 35 19 c6 d8 75 d8 f5 4d e9 db 2b 0c e0 6b e8 b3 92 e9 7c 76 38 93 6f 8d 3e 9f 4a e9 de d1 27 bb b6 61 75 ea f6 aa c8 9e 8e 08 a3 8a 43 df c9 03 ec a7 f9 b3 c4 73 31 cc 61 ed f3 6f af 23 9e 03 00 40 84 3f ea a2 cb c3 f7
                                                                                                                                                                                                                        Data Ascii: |EOD[[,b"+A@I<F.9'ihc7]>+u=Xn*\p*kJA]>"z~OnaEcF3(Y&2pY|R{s(-+rSBInq4 @5uM+k|v8o>J'auCs1ao#@?
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 66 3a 25 fb 86 f3 05 29 ee 87 a0 5e b3 7e 59 72 cf de 18 08 b5 0e 04 74 00 00 80 ef e4 0d 4f 42 9e 64 e8 bf c1 38 af de d3 46 07 70 6b ad f3 ce 83 0c 19 9e ff 84 36 15 e3 66 45 af 7b c6 e8 88 2c bf 1e e6 fc e7 bf 49 df 0e 00 00 00 90 ea 8b 75 3f 0c 99 35 67 47 29 a4 13 c6 9d 9e 6b 5b 1d f4 ad e7 08 59 7b 99 98 f3 8d e5 05 e5 f0 39 b3 d7 b6 39 75 fb 3a 10 d0 01 00 00 a0 d3 28 db f2 24 a5 30 e7 a8 f3 f0 ea 27 54 87 ee 4d 77 fa fa ca df ed 37 a6 3f ec 3a 7c bb 06 fb 74 cf 01 00 00 00 00 b9 76 63 a4 ff 26 f1 bc e2 61 d5 49 1b bf 72 0f 59 fe ce 56 bf 75 63 5a f8 89 b1 64 c1 ba a4 f9 fd 99 f8 4c 44 ef 3f 3e f0 32 10 d0 01 00 00 e0 14 63 2d 3b 6d 3b 4f b9 f6 ad e3 3a 7c 5d d3 e9 d6 ab 0f 07 de 72 88 d2 f9 30 c0 55 f4 5e 67 1d 08 6e 4d df 8e 48 0e 00 00 00 d0 c0
                                                                                                                                                                                                                        Data Ascii: f:%)^~YrtOBd8Fpk6fE{,Iu?5gG)k[Y{99u:($0'TMw7?:|tvc&aIrYVucZdLD?>2c-;m;O:|]r0U^gnMH
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 14 fa 67 18 85 0e 00 ec 97 5b df 8d 21 ab 47 9f 67 ad a1 3e 1b 47 57 c7 f0 77 5f 1e 98 f9 79 55 de 15 9d 57 45 b4 ab 53 3f c7 5b a6 6a 3f b5 ff e9 e9 76 1d d7 48 7f ba 9f 5d fa 40 97 52 40 07 00 aa 03 9b ea 37 24 23 cf 77 f5 14 55 4f ae 65 b7 00 b8 db da e9 11 fb a8 1a ad be 32 f9 8f 4e fc a3 cf fd 33 d6 8e 08 59 b9 0e 63 f4 28 f5 88 e3 64 4c bd fe 53 a7 eb a5 91 ed 46 a1 03 00 1d fd 30 fa fc 69 cc 14 15 df 46 c4 9b ab d6 45 8f ce 57 a2 a7 a6 ff 34 fb f7 b7 f8 ba e2 98 4f f7 d1 79 f4 7a 55 5b 56 2f a1 d7 ad 18 3f 82 ce 75 97 e5 1b df d6 87 5b 46 01 1d 00 de ed 13 f8 b9 8e a3 d1 3b ac 27 fe d9 b4 dd ab 12 b4 ca c4 af ea 8d f0 2e 09 7c c4 08 ee 55 d3 b8 cf b4 e9 ca a8 90 bb 1d 79 9f 89 67 6f e6 fc aa 46 ee ac 1a 85 3e fb b3 af 85 7b 45 74 00 60 83 bc 7c b6
                                                                                                                                                                                                                        Data Ascii: g[!Gg>GWw_yUWES?[j?vH]@R@7$#wUOe2N3Yc(dLSF0iFEW4OyzU[V/?u[F;'.|UygoF>{Et`|
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC8691INData Raw: b9 31 f5 23 eb 94 5d b3 59 5d 04 db 32 75 99 39 29 fb cc ee 8b bb 38 5d fd b1 fb 71 b4 0e 91 cf b3 31 54 62 7f 6f 9f 9d 37 33 c6 48 df ef db af e6 37 da ce ae 2d 12 b1 11 dc ef 5f 81 be 47 fb 20 5b ce 8c 69 16 07 81 e3 7c b4 6d 76 8c dd 8d bd 12 f3 eb e2 81 c4 d7 60 fe 6c dd 2f e2 5f e6 e1 48 b5 3f 4c be 5f 77 6d 70 b3 9f ff c2 6f 12 fd eb 7f ff fb 5f be 4a 32 0c c3 20 f0 96 e7 fc ea 7c 90 55 67 b3 6d a2 64 76 b6 4c 45 d4 47 eb ee 20 cf 33 2f 0f 46 f6 73 64 6c 51 92 bd ab 5c 65 ff 1e 59 8b 17 ea 29 90 a2 9f 41 6e df 91 0e eb 24 4b f7 ec 1a 67 d2 ad 9d ae 3e 47 62 5d ab 7d aa 08 eb 53 44 20 6a 51 0e 36 96 9b 08 5f 00 2b d0 0d c3 30 0c c3 38 1d 9d d6 e5 ea f2 ee fc 4a 5d 37 2f ea 9b 0c f5 7e 3e 59 85 de dd ae a2 8e 57 d6 7b 9a 65 fb a9 56 ee d9 fc 8d 80 c6
                                                                                                                                                                                                                        Data Ascii: 1#]Y]2u9)8]q1Tbo73H7-_G [i|mv`l/_H?L_wmpo_J2 |UgmdvLEG 3/FsdlQ\eY)An$Kg>Gb]}SD jQ6_+08J]7/~>YW{eV


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        48192.168.2.54979334.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:57 UTC640OUTGET /wp-content/plugins/netstrap/libraries/popper/popper.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 19033
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:59 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48813-4a59"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC15977INData Raw: 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e
                                                                                                                                                                                                                        Data Ascii: /* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&defin
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC3056INData Raw: 43 4b 57 49 53 45 3a 70 3d 4b 28 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 66 65 2e 43 4f 55 4e 54 45 52 43 4c 4f 43 4b 57 49 53 45 3a 70 3d 4b 28 69 2c 21 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 70 3d 74 2e 62 65 68 61 76 69 6f 72 3b 7d 72 65 74 75 72 6e 20 70 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 73 2c 64 29 7b 69 66 28 69 21 3d 3d 73 7c 7c 70 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2b 31 29 72 65 74 75 72 6e 20 65 3b 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 6e 3d 4c 28 69 29 3b 76 61 72 20 61 3d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 66 3d 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 6c 3d 56 2c 6d 3d 27 6c 65 66 74 27 3d 3d 3d 69 26 26 6c 28 61 2e 72 69 67 68 74
                                                                                                                                                                                                                        Data Ascii: CKWISE:p=K(i);break;case fe.COUNTERCLOCKWISE:p=K(i,!0);break;default:p=t.behavior;}return p.forEach(function(s,d){if(i!==s||p.length===d+1)return e;i=e.placement.split('-')[0],n=L(i);var a=e.offsets.popper,f=e.offsets.reference,l=V,m='left'===i&&l(a.right


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        49192.168.2.54978213.107.246.454431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC431OUTGET /tag/fa8g5vdjac?ref=wordpress HTTP/1.1
                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC380INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                        Content-Length: 1027
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store
                                                                                                                                                                                                                        Expires: -1
                                                                                                                                                                                                                        Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                                                                                                                                                        x-azure-ref: 20241004T150958Z-15767c5fc554l9xf959gp9cb1s00000006y0000000004rup
                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1027INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 61 5b 63 5d 28 22 6d 65 74 61 64 61 74 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 6e 3d 67 61 2e 67 65 74 41 6c 6c 28 29 3b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 7b 76 61 72 20 73 3d 6e 5b 6f 5d 3b 69 66 28 22 55 41
                                                                                                                                                                                                                        Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);a[c]("metadata",(function(e){function n(){var n=ga.getAll();for(var o in n){var s=n[o];if("UA


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        50192.168.2.54979934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC642OUTGET /wp-content/plugins/netstrap/libraries/tether/tether.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 23383
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48812-5b57"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3a 74 2e 54 65 74 68 65 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20
                                                                                                                                                                                                                        Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC7406INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7b 76 61 72 20 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 6f 5b 69 5d 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 5b 69 5d 29 7b 66 6f 72 28 76 61 72 20 72 3d 21 31 2c 61 3d 30 3b 61 3c 74 68 69 73 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 3b 2b 2b 61 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 68 69 73 74 6f 72 79 5b 61 5d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 68 5b 69 5d 26 26 21 67 28 68 5b 69 5d 5b 6e 5d 2c 74 5b 69 5d 5b 6e 5d 29 29 7b 72 3d 21 30 3b 62 72 65 61 6b 7d 7d 72 7c 7c 28
                                                                                                                                                                                                                        Data Ascii: function(t){var e=this;if("undefined"!=typeof this.element.parentNode){var o={};for(var i in t){o[i]={};for(var n in t[i]){for(var r=!1,a=0;a<this.history.length;++a){var h=this.history[a];if("undefined"!=typeof h[i]&&!g(h[i][n],t[i][n])){r=!0;break}}r||(


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        51192.168.2.549797216.58.206.364431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC986OUTGET /recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=smdzu1wl71k7 HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1161INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-_EoRQ65qgTNA4iwmzidILg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC229INData Raw: 35 37 34 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79
                                                                                                                                                                                                                        Data Ascii: 5741<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cy
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1390INData Raw: 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34
                                                                                                                                                                                                                        Data Ascii: rillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A64
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1390INData Raw: 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 47 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30
                                                                                                                                                                                                                        Data Ascii: 0AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu7GxKOzY.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1390INData Raw: 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 45 55 39 66 43 42 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 31 46 30 30 2d 31 46 46 46 3b 0a 7d 0a 2f 2a 20 67 72 65 65 6b 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45
                                                                                                                                                                                                                        Data Ascii: s.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2) format('woff2'); unicode-range: U+1F00-1FFF;}/* greek */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqE
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1390INData Raw: 30 33 32 39 2c 20 55 2b 32 30 30 30 2d 32 30 36 46 2c 20 55 2b 32 30 37 34 2c 20 55 2b 32 30 41 43 2c 20 55 2b 32 31 32 32 2c 20 55 2b 32 31 39 31 2c 20 55 2b 32 31 39 33 2c 20 55 2b 32 32 31 32 2c 20 55 2b 32 32 31 35 2c 20 55 2b 46 45 46 46 2c 20 55 2b 46 46 46 44 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74
                                                                                                                                                                                                                        Data Ascii: 0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}/* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUt
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1390INData Raw: 38 2d 30 31 32 39 2c 20 55 2b 30 31 36 38 2d 30 31 36 39 2c 20 55 2b 30 31 41 30 2d 30 31 41 31 2c 20 55 2b 30 31 41 46 2d 30 31 42 30 2c 20 55 2b 30 33 30 30 2d 30 33 30 31 2c 20 55 2b 30 33 30 33 2d 30 33 30 34 2c 20 55 2b 30 33 30 38 2d 30 33 30 39 2c 20 55 2b 30 33 32 33 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 41 30 2d 31 45 46 39 2c 20 55 2b 32 30 41 42 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72
                                                                                                                                                                                                                        Data Ascii: 8-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}/* latin-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/r
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1390INData Raw: 22 68 69 64 64 65 6e 22 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 2d 74 6f 6b 65 6e 22 20 76 61 6c 75 65 3d 22 30 33 41 46 63 57 65 41 35 54 48 47 63 4f 76 66 33 4f 38 62 62 46 39 58 32 4b 43 42 75 73 2d 68 56 70 78 38 7a 35 33 4e 49 6f 75 4a 5a 30 75 56 76 2d 41 59 73 55 67 4b 33 71 68 4f 4b 45 59 52 4f 36 2d 76 32 72 43 44 42 72 41 69 54 70 36 2d 76 44 71 45 34 5f 4b 43 38 68 30 31 47 38 67 66 48 6f 50 6c 63 42 6b 36 6b 64 61 2d 6c 6f 4a 43 47 32 71 4a 75 6c 4d 69 57 78 39 42 6b 41 33 57 51 67 43 4f 36 48 48 6f 57 4f 78 34 55 61 6c 74 54 78 68 6c 4b 75 5f 49 33 64 58 72 51 61 66 64 5a 6a 69 64 75 37 6e 77 48 66 44 42 41 37 4f 7a 48 4b 43 58 70 72 6a 68 54 54 66 55 49 52 62 5a 44 45 30 78 4e 77 4d 75 43 38 5f 4d 4d 51 46 4a 73 6e 35 48 38 43 33 7a 35 70
                                                                                                                                                                                                                        Data Ascii: "hidden" id="recaptcha-token" value="03AFcWeA5THGcOvf3O8bbF9X2KCBus-hVpx8z53NIouJZ0uVv-AYsUgK3qhOKEYRO6-v2rCDBrAiTp6-vDqE4_KC8h01G8gfHoPlcBk6kda-loJCG2qJulMiWx9BkA3WQgCO6HHoWOx4UaltTxhlKu_I3dXrQafdZjidu7nwHfDBA7OzHKCXprjhTTfUIRbZDE0xNwMuC8_MMQFJsn5H8C3z5p
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1390INData Raw: 76 42 4e 61 75 5a 74 41 6e 4e 2d 72 77 68 71 59 54 5f 72 71 6b 68 6c 54 72 6e 78 65 74 74 47 76 65 4c 53 7a 39 58 74 71 50 55 33 54 67 76 5f 34 59 62 77 6e 49 62 46 75 38 61 46 45 4e 71 53 35 53 34 65 47 76 6c 61 61 31 41 48 77 4d 46 47 4a 43 53 5a 41 61 68 5a 58 6c 67 7a 58 51 68 76 74 36 6a 35 75 53 62 71 70 30 44 53 6a 49 6b 53 72 31 53 52 50 56 68 32 6f 68 59 31 6b 64 67 73 5a 2d 41 4b 41 34 61 5f 37 54 74 69 4f 43 31 37 68 6c 56 30 77 76 63 41 4c 53 39 49 71 48 67 77 64 2d 77 6e 4a 48 50 58 58 74 49 54 59 75 30 69 42 41 4c 73 39 5a 79 67 56 64 77 48 74 76 50 6d 78 37 2d 46 35 4e 7a 69 4f 46 35 63 70 44 68 4f 75 38 30 72 65 54 55 6e 38 75 6e 65 47 5f 55 31 49 62 32 52 33 35 31 64 52 51 76 34 35 2d 49 5a 53 32 67 5a 74 4e 32 76 39 61 44 52 31 44 5f 58
                                                                                                                                                                                                                        Data Ascii: vBNauZtAnN-rwhqYT_rqkhlTrnxettGveLSz9XtqPU3Tgv_4YbwnIbFu8aFENqS5S4eGvlaa1AHwMFGJCSZAahZXlgzXQhvt6j5uSbqp0DSjIkSr1SRPVh2ohY1kdgsZ-AKA4a_7TtiOC17hlV0wvcALS9IqHgwd-wnJHPXXtITYu0iBALs9ZygVdwHtvPmx7-F5NziOF5cpDhOu80reTUn8uneG_U1Ib2R351dRQv45-IZS2gZtN2v9aDR1D_X
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1390INData Raw: 4b 63 6b 59 35 56 58 4e 71 4c 33 6b 30 65 6b 4e 6d 4e 57 31 6a 65 54 46 76 65 45 68 6f 53 45 51 72 63 55 74 6d 52 57 63 32 4e 45 5a 49 4e 32 74 70 56 45 45 79 52 6e 52 35 51 6a 4a 6c 56 56 6c 4b 54 30 64 77 65 46 70 70 5a 6c 45 33 5a 31 42 4c 63 30 46 69 65 69 38 34 55 56 70 72 64 7a 52 42 65 53 74 50 62 31 63 31 4f 57 5a 5a 4d 45 68 52 62 7a 55 72 61 7a 56 30 4e 6a 52 48 53 46 67 32 65 6b 78 30 63 6d 70 34 64 57 77 79 59 30 39 5a 51 32 38 34 55 32 35 59 63 31 4a 32 63 6c 59 78 61 43 39 35 56 6e 4e 33 4c 33 5a 4d 56 30 6c 53 57 55 4e 76 5a 47 70 6e 52 33 6b 79 64 57 31 44 4d 32 4d 33 55 48 4e 35 57 44 46 4c 5a 32 67 31 51 57 59 30 59 6d 4a 45 59 56 4a 5a 53 6b 6b 76 61 6e 6c 31 5a 54 41 72 51 30 52 6f 5a 6d 78 79 5a 6d 68 44 63 31 56 6f 5a 31 6c 45 65 6c
                                                                                                                                                                                                                        Data Ascii: KckY5VXNqL3k0ekNmNW1jeTFveEhoSEQrcUtmRWc2NEZIN2tpVEEyRnR5QjJlVVlKT0dweFppZlE3Z1BLc0Fiei84UVprdzRBeStPb1c1OWZZMEhRbzUrazV0NjRHSFg2ekx0cmp4dWwyY09ZQ284U25Yc1J2clYxaC95VnN3L3ZMV0lSWUNvZGpnR3kydW1DM2M3UHN5WDFLZ2g1QWY0YmJEYVJZSkkvanl1ZTArQ0RoZmxyZmhDc1VoZ1lEel
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1390INData Raw: 58 70 44 52 55 5a 71 55 53 39 50 56 48 4a 43 61 48 46 4b 5a 48 46 50 4e 56 42 6c 65 6c 52 42 4e 33 52 31 55 6b 73 79 4e 32 46 6a 4b 33 64 45 62 53 74 44 52 6e 56 30 53 57 4e 73 61 6e 6f 7a 63 47 49 79 53 32 6c 78 62 6e 70 47 61 58 6c 44 55 58 4a 6c 53 47 35 52 55 33 6c 45 55 56 68 6c 4e 56 41 76 55 6d 70 79 53 32 31 48 62 54 46 46 54 7a 4a 79 63 32 64 71 52 48 6c 47 4c 7a 4a 6a 62 44 4a 61 52 30 31 55 52 7a 42 76 62 33 42 75 62 32 4e 4a 56 6b 56 6e 51 57 59 31 4d 6a 6c 42 4e 57 45 77 53 57 45 72 53 30 4e 35 52 33 5a 57 4e 32 73 72 65 48 64 5a 64 6c 55 72 52 46 46 4a 63 6b 38 7a 51 6e 59 72 62 54 6b 7a 4c 30 70 42 65 54 6c 72 4d 57 45 72 55 48 6c 4b 51 33 4e 48 61 31 4a 57 63 45 39 54 55 6b 4e 46 64 31 42 4d 4e 6d 5a 69 62 31 6c 54 4c 30 4a 69 53 54 4a 56
                                                                                                                                                                                                                        Data Ascii: XpDRUZqUS9PVHJCaHFKZHFPNVBlelRBN3R1UksyN2FjK3dEbStDRnV0SWNsanozcGIyS2lxbnpGaXlDUXJlSG5RU3lEUVhlNVAvUmpyS21HbTFFTzJyc2dqRHlGLzJjbDJaR01URzBvb3Bub2NJVkVnQWY1MjlBNWEwSWErS0N5R3ZWN2sreHdZdlUrRFFJck8zQnYrbTkzL0pBeTlrMWErUHlKQ3NHa1JWcE9TUkNFd1BMNmZib1lTL0JiSTJV


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        52192.168.2.54980234.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC827OUTGET /wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 58501
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48812-e485"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC15977INData Raw: 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 66 61 6e 63 79 42 6f 78 20 76 33 2e 32 2e 35 0a 2f 2f 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 2f 2f 20 6f 72 20 66 61 6e 63 79 42 6f 78 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 2f 2f 0a 2f 2f 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 66 61 6e 63 79 41 70 70 73 0a 2f 2f 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: // ==================================================// fancyBox v3.2.5//// Licensed GPLv3 for open source use// or fancyBox Commercial License for commercial use//// http://fancyapps.com/fancybox/// Copyright 2017 fancyApps//// =================
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 6f 3d 74 2e 67 65 74 46 69 74 50 6f 73 28 65 29 2c 6f 3d 4d 61 74 68 2e 61 62 73 28 6e 2e 77 69 64 74 68 28 29 2d 6f 2e 77 69 64 74 68 29 3e 31 7c 7c 4d 61 74 68 2e 61 62 73 28 6e 2e 68 65 69 67 68 74 28 29 2d 6f 2e 68 65 69 67 68 74 29 3e 31 29 2c 6f 7d 2c 6c 6f 61 64 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6f 2c 61 2c 69 3d 74 68 69 73 3b 69 66 28 21 74 2e 69 73 4c 6f 61 64 69 6e 67 26 26 21 74 2e 69 73 4c 6f 61 64 65 64 29 7b 73 77 69 74 63 68 28 74 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 69 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 4c 6f 61 64 22 2c 74 29 2c 65 3d 74 2e 74 79 70 65 2c 6f 3d 74 2e 24 73 6c 69 64 65 2c 6f 2e 6f 66 66 28 22 72 65 66 72 65 73 68 22 29 2e 74 72 69 67 67 65 72 28 22 6f 6e 52 65 73 65
                                                                                                                                                                                                                        Data Ascii: o=t.getFitPos(e),o=Math.abs(n.width()-o.width)>1||Math.abs(n.height()-o.height)>1),o},loadSlide:function(t){var e,o,a,i=this;if(!t.isLoading&&!t.isLoaded){switch(t.isLoading=!0,i.trigger("beforeLoad",t),e=t.type,o=t.$slide,o.off("refresh").trigger("onRese
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 7b 32 2c 33 7d 28 5c 2e 5b 61 2d 7a 5d 7b 32 7d 29 3f 29 5c 2f 28 28 28 6d 61 70 73 5c 2f 28 70 6c 61 63 65 5c 2f 28 2e 2a 29 5c 2f 29 3f 5c 40 28 2e 2a 29 2c 28 5c 64 2b 2e 3f 5c 64 2b 3f 29 7a 29 29 7c 28 5c 3f 6c 6c 3d 29 29 28 2e 2a 29 3f 2f 69 2c 74 79 70 65 3a 22 69 66 72 61 6d 65 22 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 2e 22 2b 74 5b 32 5d 2b 22 2f 3f 6c 6c 3d 22 2b 28 74 5b 39 5d 3f 74 5b 39 5d 2b 22 26 7a 3d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 5b 31 30 5d 29 2b 28 74 5b 31 32 5d 3f 74 5b 31 32 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 26 22 29 3a 22 22 29 3a 74 5b 31 32 5d 29 2b 22 26 6f 75 74 70 75 74 3d 22 2b 28 74 5b 31 32 5d 26 26 74 5b 31 32 5d 2e 69 6e
                                                                                                                                                                                                                        Data Ascii: {2,3}(\.[a-z]{2})?)\/(((maps\/(place\/(.*)\/)?\@(.*),(\d+.?\d+?)z))|(\?ll=))(.*)?/i,type:"iframe",url:function(t){return"//maps.google."+t[2]+"/?ll="+(t[9]?t[9]+"&z="+Math.floor(t[10])+(t[12]?t[12].replace(/^\//,"&"):""):t[12])+"&output="+(t[12]&&t[12].in
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC9756INData Raw: 46 75 6c 6c 73 63 72 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 5b 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 5d 29 7d 2c 65 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 5b 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 5d 29 7d 7d 3b 65 2e 65 78 74 65 6e 64 28 21 30 2c 65 2e 66 61 6e 63 79 62 6f 78 2e 64 65 66 61 75 6c 74 73 2c 7b 62 74 6e 54 70 6c 3a 7b 66 75 6c 6c 53 63 72 65 65 6e 3a 27 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 66 75 6c 6c 73 63 72 65 65 6e 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 66 75 6c 6c 73 63 72
                                                                                                                                                                                                                        Data Ascii: Fullscreen:function(){return Boolean(t[n.fullscreenElement])},enabled:function(){return Boolean(t[n.fullscreenEnabled])}};e.extend(!0,e.fancybox.defaults,{btnTpl:{fullScreen:'<button data-fancybox-fullscreen class="fancybox-button fancybox-button--fullscr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        53192.168.2.54980134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC843OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 50049
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-c381"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC15977INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 53 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b
                                                                                                                                                                                                                        Data Ascii: (function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof exports!=='undefined'){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){'use strict';var Slick=window.Slick||{
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 74 61 28 27 6f 72 69 67 69 6e 61 6c 53 74 79 6c 69 6e 67 27 29 29 7d 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 6c 69 73 74 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 61 70 70 65 6e 64 28 5f 2e 24 73 6c 69 64 65 73 29 7d 0a 5f 2e 63 6c 65 61 6e 55 70 52 6f 77 73 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 73 6c 69 64 65 72 27 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 27 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65
                                                                                                                                                                                                                        Data Ascii: ta('originalStyling'))});_.$slideTrack.children(this.options.slide).detach();_.$slideTrack.detach();_.$list.detach();_.$slider.append(_.$slides)}_.cleanUpRows();_.$slider.removeClass('slick-slider');_.$slider.removeClass('slick-initialized');_.$slider.re
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 6f 76 65 42 65 66 6f 72 65 3d 3d 3d 21 30 3f 2d 2d 69 6e 64 65 78 3a 69 6e 64 65 78 7d 0a 69 66 28 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3c 31 7c 7c 69 6e 64 65 78 3c 30 7c 7c 69 6e 64 65 78 3e 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 31 29 7b 72 65 74 75 72 6e 21 31 7d 0a 5f 2e 75 6e 6c 6f 61 64 28 29 3b 69 66 28 72 65 6d 6f 76 65 41 6c 6c 3d 3d 3d 21 30 29 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 29 2e 72 65 6d 6f 76 65 28 29 7d 65 6c 73 65 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 65 71 28 69 6e 64 65 78 29 2e 72 65 6d 6f 76 65 28 29 7d 0a 5f 2e 24 73 6c 69 64 65 73 3d 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28
                                                                                                                                                                                                                        Data Ascii: oveBefore===!0?--index:index}if(_.slideCount<1||index<0||index>_.slideCount-1){return!1}_.unload();if(removeAll===!0){_.$slideTrack.children().remove()}else{_.$slideTrack.children(this.options.slide).eq(index).remove()}_.$slides=_.$slideTrack.children(
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1304INData Raw: 29 7b 5f 2e 24 70 72 65 76 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 64 69 73 61 62 6c 65 64 27 2c 27 74 72 75 65 27 29 3b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 64 69 73 61 62 6c 65 64 27 2c 27 66 61 6c 73 65 27 29 7d 65 6c 73 65 20 69 66 28 5f 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3e 3d 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3d 3d 3d 21 31 29 7b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 27
                                                                                                                                                                                                                        Data Ascii: ){_.$prevArrow.addClass('slick-disabled').attr('aria-disabled','true');_.$nextArrow.removeClass('slick-disabled').attr('aria-disabled','false')}else if(_.currentSlide>=_.slideCount-_.options.slidesToShow&&_.options.centerMode===!1){_.$nextArrow.addClass('


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        54192.168.2.54980034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC657OUTGET /wp-content/plugins/netstrap/libraries/bootstrap-4.0.0/js/bootstrap.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 48944
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:51:00 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48814-bf30"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC15977INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f
                                                                                                                                                                                                                        Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t,e){"o
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 28 74 68 69 73 29 2c 73 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 74 28 73 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2c 73 3d 65 2e 64 61 74 61 28 6e 29 3f 22 74 6f 67 67 6c 65 22 3a 69 2e 64 61 74 61 28 29 3b 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 73 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6d 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 6d 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6d
                                                                                                                                                                                                                        Data Ascii: (this),s=P.getSelectorFromElement(this);t(s).each(function(){var e=t(this),s=e.data(n)?"toggle":i.data();m._jQueryInterface.call(e,s)})}),t.fn[e]=m._jQueryInterface,t.fn[e].Constructor=m,t.fn[e].noConflict=function(){return t.fn[e]=o,m._jQueryInterface},m
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 69 70 3d 6e 75 6c 6c 7d 2c 49 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 22 6e 6f 6e 65 22 3d 3d 3d 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 50 6c 65 61 73 65 20 75 73 65 20 73 68 6f 77 20 6f 6e 20 76 69 73 69 62 6c 65 20 65 6c 65 6d 65 6e 74 73 22 29 3b 76 61 72 20 69 3d 74 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 53 48 4f 57 29 3b 69 66 28 74 68 69 73 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 28 29 26 26 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 29 7b 74
                                                                                                                                                                                                                        Data Ascii: ment=null,this.config=null,this.tip=null},I.show=function(){var e=this;if("none"===t(this.element).css("display"))throw new Error("Please use show on visible elements");var i=t.Event(this.constructor.Event.SHOW);if(this.isWithContent()&&this._isEnabled){t
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC199INData Raw: 74 2e 42 75 74 74 6f 6e 3d 52 2c 74 2e 43 61 72 6f 75 73 65 6c 3d 6a 2c 74 2e 43 6f 6c 6c 61 70 73 65 3d 48 2c 74 2e 44 72 6f 70 64 6f 77 6e 3d 57 2c 74 2e 4d 6f 64 61 6c 3d 4d 2c 74 2e 50 6f 70 6f 76 65 72 3d 78 2c 74 2e 53 63 72 6f 6c 6c 73 70 79 3d 4b 2c 74 2e 54 61 62 3d 56 2c 74 2e 54 6f 6f 6c 74 69 70 3d 55 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 2e 6d 61 70
                                                                                                                                                                                                                        Data Ascii: t.Button=R,t.Carousel=j,t.Collapse=H,t.Dropdown=W,t.Modal=M,t.Popover=x,t.Scrollspy=K,t.Tab=V,t.Tooltip=U,Object.defineProperty(t,"__esModule",{value:!0})});//# sourceMappingURL=bootstrap.min.js.map


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        55192.168.2.54980434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC845OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 922
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-39a"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC922INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 79 46 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 66 6e 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 70 61 72 74 69 61 6c 29 7b 76 61 72 20 24 74 3d 24 28 74 68 69 73 29 2c 24 77 3d 24 28 77 69 6e 64 6f 77 29 2c 76 69 65 77 54 6f 70 3d 24 77 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 76 69 65 77 42 6f 74 74 6f 6d 3d 76 69 65 77 54 6f 70 2b 24 77 2e 68 65 69 67 68 74 28 29 2c 5f 74 6f 70 3d 24 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 5f 62 6f 74 74 6f 6d 3d 5f 74 6f 70 2b 24 74 2e 68 65 69 67 68 74 28 29 2c 63 6f 6d 70 61 72 65 54 6f 70 3d 70 61 72 74 69
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function($){(function($){function readyFn(){(function($){$.fn.visible=function(partial){var $t=$(this),$w=$(window),viewTop=$w.scrollTop(),viewBottom=viewTop+$w.height(),_top=$t.offset().top,_bottom=_top+$t.height(),compareTop=parti


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        56192.168.2.54980634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC849OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 970
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-3ca"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC970INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 66 6e 2e 66 6f 6e 74 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 73 65 74 74 69 6e 67 73 3d 7b 69 6e 63 72 65 61 73 65 42 74 6e 3a 24 28 27 23 69 6e 63 66 6f 6e 74 27 29 2c 64 65 63 72 65 61 73 65 42 74 6e 3a 24 28 27 23 64 65 63 66 6f 6e 74 27 29 7d 3b 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 73 65 74 74 69 6e 67 73 2c 6f 70 74 69 6f 6e 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 24 28 74 68 69 73 29 2c 63 6c 69 63 6b 73 3d 30 3b 6f 70 74 69 6f 6e 73 2e 69 6e 63 72 65 61
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function($){(function($){$.fn.fontResize=function(options){var settings={increaseBtn:$('#incfont'),decreaseBtn:$('#decfont')};options=$.extend(settings,options);return this.each(function(){var element=$(this),clicks=0;options.increa


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        57192.168.2.54980534.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC817OUTGET /wp-content/plugins/netstrap/js/slick.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 41953
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48812-a3e1"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC15977INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                        Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC16384INData Raw: 6f 6c 6c 3a 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3b 65 6c 73 65 20 64 3d 31 2b 4d 61 74 68 2e 63 65 69 6c 28 28 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2f 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 64 2d 31 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 2c 66 2c 62 3d 74 68 69 73 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 64 3d 62 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: oll:a.options.slidesToShow;else d=1+Math.ceil((a.slideCount-a.options.slidesToShow)/a.options.slidesToScroll);return d-1},b.prototype.getLeft=function(a){var c,d,f,b=this,e=0;return b.slideOffset=0,d=b.$slides.first().outerHeight(!0),b.options.infinite===
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC9592INData Raw: 6c 69 64 65 73 2e 73 6c 69 63 65 28 61 2d 63 2c 61 2b 63 2b 31 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 3a 28 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 61 2c 0a 64 2e 73 6c 69 63 65 28 65 2d 63 2b 31 2c 65 2b 63 2b 32 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 29 2c 30 3d 3d 3d 61 3f 64 2e 65 71 28 64 2e 6c 65 6e 67 74 68 2d 31 2d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 65 6e 74 65 72 22 29 3a 61 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: lides.slice(a-c,a+c+1).addClass("slick-active").attr("aria-hidden","false"):(e=b.options.slidesToShow+a,d.slice(e-c+1,e+c+2).addClass("slick-active").attr("aria-hidden","false")),0===a?d.eq(d.length-1-b.options.slidesToShow).addClass("slick-center"):a===


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        58192.168.2.549809172.67.68.1134431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC550OUTGET /scripts/feedback.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                        last-modified: Fri, 14 Jun 2024 11:58:24 GMT
                                                                                                                                                                                                                        etag: W/"0f0ae2852beda1:0"
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 47
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nLLnuWbEa%2BfWIKRhgKwBhdqLnOx5Gmz7PPFx8di3Epf0bp2JOAyKKdmBl9gWGpIrebt9YvhlSvwN9hVT8ILeW8UQfb6wXlWKbPtOM3OGQYOnV0eAgHfkssvmVZ0QjbxahCQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd6189a89467cfc-EWR
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC598INData Raw: 37 63 39 63 0d 0a 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 50 75 62 6c 69 63 41 70 69 42 61 73 65 53 65 72 76 69 63 65 28 29 7b 74 68 69 73 2e 62 61 73 65 55 72 6c 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 46 6f 72 6d 69 6c 6c 61 2e 66 6f 72 6d 69 6c 6c 61 41 70 69 44 6f 6d 61 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 50 75 62 6c 69 63 57 65 62 41 70 69 53 65 72 76 69 63 65 28 29 7b 74 68 69 73 2e 72 65 73 6f 75 72 63 65 55 72 6c 3d 46 6f 72 6d 69 6c 6c 61 2e 66 6f 72 6d 69 6c 6c 61 50 72 6f 74 6f 63 6f 6c 28 29 2b 46 6f 72 6d 69 6c 6c 61 2e 66 6f 72 6d 69 6c 6c 61 44 6f 6d 61 69 6e 2b 22 2f 66 6f 72 6d 69 6c 6c 61 2d 63 68 61 74 2e 61 73 6d 78 2f 22 2c 46 6f 72 6d 69 6c 6c 61 50 75 62 6c 69 63 41 70 69 42 61 73 65 53 65 72 76 69 63
                                                                                                                                                                                                                        Data Ascii: 7c9cfunction FormillaPublicApiBaseService(){this.baseUrl="https://"+Formilla.formillaApiDomain}function FormillaPublicWebApiService(){this.resourceUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/formilla-chat.asmx/",FormillaPublicApiBaseServic
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1369INData Raw: 3f 22 2c 74 68 69 73 2e 75 72 6c 4c 69 6d 69 74 3d 32 65 33 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 43 6f 6f 6b 69 65 53 65 72 76 69 63 65 28 29 7b 74 68 69 73 2e 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 3d 46 6f 72 6d 69 6c 6c 61 2e 69 73 43 6c 6f 75 64 66 6c 61 72 65 45 64 69 74 6f 72 7c 7c 46 6f 72 6d 69 6c 6c 61 2e 69 73 57 69 78 7c 7c 46 6f 72 6d 69 6c 6c 61 2e 46 6f 72 6d 69 6c 6c 61 43 68 65 63 6b 4c 6f 61 64 65 64 49 6e 73 69 64 65 57 69 78 28 29 3f 22 3b 53 65 63 75 72 65 3b 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 22 3a 22 22 2c 74 68 69 73 2e 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 46 6f 72 6d 69 6c 6c 61 2e 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 4c 69 76 65 43 68 61 74
                                                                                                                                                                                                                        Data Ascii: ?",this.urlLimit=2e3}function FormillaCookieService(){this.CookieSettings=Formilla.isCloudflareEditor||Formilla.isWix||Formilla.FormillaCheckLoadedInsideWix()?";Secure;SameSite=None":"",this.isLocalStorage=Formilla.isLocalStorage}function FormillaLiveChat
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1369INData Raw: 73 2e 57 69 64 67 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 3d 22 66 6f 72 6d 69 6c 6c 61 45 64 67 65 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 22 2c 74 68 69 73 2e 57 69 64 67 65 74 4c 61 73 74 44 69 73 70 6c 61 79 43 6f 6f 6b 69 65 4b 65 79 3d 22 66 6f 72 6d 69 6c 6c 61 45 64 67 65 4c 61 73 74 44 69 73 70 6c 61 79 22 2c 74 68 69 73 2e 57 69 64 67 65 74 53 63 72 6f 6c 6c 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 52 65 73 69 7a 65 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 4d 6f 75 73 65 4c 65 61 76 65 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 49 73 43 6f 6e 76 65 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 57 69 64 67 65 74 50 72 6f 70 65 72 74 69 65 73 3d 7b 57 72 61 70 70 65 72 3a 6e 75 6c 6c 2c 43 6f 6e 74
                                                                                                                                                                                                                        Data Ascii: s.WidgetConversionList="formillaEdgeConversionList",this.WidgetLastDisplayCookieKey="formillaEdgeLastDisplay",this.WidgetScrollEventFtn=null,this.ResizeEventFtn=null,this.MouseLeaveEventFtn=null,this.IsConverted=!1,this.WidgetProperties={Wrapper:null,Cont
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1369INData Raw: 68 69 73 2e 45 6d 61 69 6c 45 72 72 6f 72 49 63 6f 6e 43 6f 6e 74 61 69 6e 65 72 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 50 6f 77 65 72 65 64 42 79 43 6f 6e 74 61 69 6e 65 72 3d 22 66 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 50 6f 77 65 72 65 64 62 79 22 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 57 65 62 73 69 74 65 42 61 72 57 69 64 67 65 74 28 29 7b 46 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 42 61 73 65 57 69 64 67 65 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 43 6c 61 73 73 4e 61 6d 65 3d 22 46 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 57 65 62 73 69 74 65 42 61 72 57 69 64 67 65 74 22 2c 74 68 69 73 2e 45 6d 61 69 6c 45 72 72 6f 72 49 63 6f 6e 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 66 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 57 65 62
                                                                                                                                                                                                                        Data Ascii: his.EmailErrorIconContainerId=null,this.PoweredByContainer="formillaEmailPoweredby"}function FormillaEmailWebsiteBarWidget(){FormillaEmailBaseWidget.call(this),this.ClassName="FormillaEmailWebsiteBarWidget",this.EmailErrorIconContainerId="formillaEmailWeb
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1369INData Raw: 79 3d 22 66 6f 72 6d 69 6c 6c 61 45 64 67 65 54 77 69 74 74 65 72 55 73 65 72 46 6f 6c 6c 6f 77 65 64 22 2c 74 68 69 73 2e 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 43 6c 69 63 6b 45 76 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 50 6f 77 65 72 65 64 42 79 43 6f 6e 74 61 69 6e 65 72 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 54 77 69 74 74 65 72 4d 6f 64 61 6c 57 69 64 67 65 74 28 29 7b 46 6f 72 6d 69 6c 6c 61 54 77 69 74 74 65 72 42 61 73 65 57 69 64 67 65 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 43 6c 61 73 73 4e 61 6d 65 3d 22 46 6f 72 6d 69 6c 6c 61 54 77 69 74 74 65 72 4d 6f 64 61 6c 57 69 64 67 65 74 22 2c 74 68 69 73 2e 50 6f 77 65 72 65 64 42 79 43 6f 6e
                                                                                                                                                                                                                        Data Ascii: y="formillaEdgeTwitterUserFollowed",this.FollowButton=null,this.FollowButtonClickEvent=null,this.PoweredByContainer=""}function FormillaTwitterModalWidget(){FormillaTwitterBaseWidget.call(this),this.ClassName="FormillaTwitterModalWidget",this.PoweredByCon
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 42 61 73 65 4c 69 76 65 43 68 61 74 57 69 64 67 65 74 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 4f 6e 41 64 6a 75 73 74 3d 21 30 2c 74 68 69 73 2e 55 73 65 72 4d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3d 22 22 2c 74 68 69 73 2e 41 67 65 6e 74 4d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3d 22 22 2c 74 68 69 73 2e 53 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 22 2c 74 68 69 73 2e 52 65 61 64 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 22 2c 74 68 69 73 2e 53 74 79 6c 65 73 68 65 65 74 49 64 3d 22 66 6f 72 6d 69 6c 6c 61 2d 73 74 79 6c 65 73 22 2c 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: unction FormillaBaseLiveChatWidget(){this.updateChatMessageContainerHeightOnAdjust=!0,this.UserMessageContainerClass="",this.AgentMessageContainerClass="",this.SentStatusContainerId="",this.ReadStatusContainerId="",this.StylesheetId="formilla-styles",this
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1369INData Raw: 72 65 63 65 69 76 65 2d 63 68 61 74 22 2c 74 68 69 73 2e 53 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 73 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 52 65 61 64 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 72 65 61 64 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 50 72 65 43 68 61 74 43 6f 6e 74 61 69 6e 65 72 3d 22 66 6f 72 6d 69 6c 6c 61 50 72 65 63 68 61 74 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 52 65 71 75 65 73 74 45 6d 61 69 6c 41 64 64 72 65 73 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 72 65 71 75 65 73 74 45 6d 61 69 6c 41 64 64 72 65 73 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 52 65 71 75 65 73 74 45 6d 61 69 6c 41 64 64 72 65 73 73 49 6e 70
                                                                                                                                                                                                                        Data Ascii: receive-chat",this.SentStatusContainerId="sentStatusContainer",this.ReadStatusContainerId="readStatusContainer",this.PreChatContainer="formillaPrechatContainer",this.RequestEmailAddressContainerId="requestEmailAddressContainer",this.RequestEmailAddressInp
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1369INData Raw: 74 68 69 73 2e 73 6e 69 70 70 65 74 52 65 73 74 6f 72 65 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 35 30 30 2c 74 68 69 73 2e 6e 65 77 4d 65 65 73 61 67 65 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 34 30 30 2c 74 68 69 73 2e 73 65 6e 74 52 65 61 64 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 35 30 30 2c 74 68 69 73 2e 62 69 6f 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 34 30 30 2c 74 68 69 73 2e 63 68 61 74 42 6f 74 52 65 73 70 6f 6e 73 65 44 65 6c 61 79 3d 31 35 30 30 2c 74 68 69 73 2e 46 6f 72 6d 69 6c 6c 61 43 68 61 74 43 74 72 43 6c 69 63 6b 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 43 6f 6e 74 72 6f 6c 57 69 64 67 65 74 56 34 28 6f 70 74 69 6f 6e 73 29 7b 46 69 6c 65 41 74
                                                                                                                                                                                                                        Data Ascii: this.snippetRestoreAnimationDelay=500,this.newMeesageAnimationDelay=400,this.sentReadAnimationDelay=500,this.bioAnimationDelay=400,this.chatBotResponseDelay=1500,this.FormillaChatCtrClickEventFtn=null}function FileAttachmentControlWidgetV4(options){FileAt
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1369INData Raw: 72 65 6e 74 43 6f 6c 6f 72 27 20 64 3d 27 4d 33 36 39 2e 39 20 39 37 2e 39 4c 32 38 36 20 31 34 43 32 37 37 20 35 20 32 36 34 2e 38 2d 2e 31 20 32 35 32 2e 31 2d 2e 31 48 34 38 43 32 31 2e 35 20 30 20 30 20 32 31 2e 35 20 30 20 34 38 76 34 31 36 63 30 20 32 36 2e 35 20 32 31 2e 35 20 34 38 20 34 38 20 34 38 68 32 38 38 63 32 36 2e 35 20 30 20 34 38 2d 32 31 2e 35 20 34 38 2d 34 38 56 31 33 31 2e 39 63 30 2d 31 32 2e 37 2d 35 2e 31 2d 32 35 2d 31 34 2e 31 2d 33 34 7a 4d 33 33 32 2e 31 20 31 32 38 48 32 35 36 56 35 31 2e 39 6c 37 36 2e 31 20 37 36 2e 31 7a 4d 34 38 20 34 36 34 56 34 38 68 31 36 30 76 31 30 34 63 30 20 31 33 2e 33 20 31 30 2e 37 20 32 34 20 32 34 20 32 34 68 31 30 34 76 32 38 38 48 34 38 7a 6d 32 35 30 2e 32 2d 31 34 33 2e 37 63 2d 31 32 2e
                                                                                                                                                                                                                        Data Ascii: rentColor' d='M369.9 97.9L286 14C277 5 264.8-.1 252.1-.1H48C21.5 0 0 21.5 0 48v416c0 26.5 21.5 48 48 48h288c26.5 0 48-21.5 48-48V131.9c0-12.7-5.1-25-14.1-34zM332.1 128H256V51.9l76.1 76.1zM48 464V48h160v104c0 13.3 10.7 24 24 24h104v288H48zm250.2-143.7c-12.
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC1369INData Raw: 31 2e 35 20 32 31 2e 35 20 30 20 34 38 20 30 68 32 30 34 2e 31 43 32 36 34 2e 38 20 30 20 32 37 37 20 35 2e 31 20 32 38 36 20 31 34 2e 31 4c 33 36 39 2e 39 20 39 38 63 39 20 38 2e 39 20 31 34 2e 31 20 32 31 2e 32 20 31 34 2e 31 20 33 33 2e 39 7a 6d 2d 31 32 38 2d 38 30 56 31 32 38 68 37 36 2e 31 4c 32 35 36 20 35 31 2e 39 7a 4d 33 33 36 20 34 36 34 56 31 37 36 48 32 33 32 63 2d 31 33 2e 33 20 30 2d 32 34 2d 31 30 2e 37 2d 32 34 2d 32 34 56 34 38 48 34 38 76 34 31 36 68 32 38 38 7a 27 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 74 68 69 73 2e 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 2e 44 6f 63 3a 63 61 73 65 20 74 68 69 73 2e 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 2e 44 6f 63 78 3a 69 63 6f 6e 45
                                                                                                                                                                                                                        Data Ascii: 1.5 21.5 0 48 0h204.1C264.8 0 277 5.1 286 14.1L369.9 98c9 8.9 14.1 21.2 14.1 33.9zm-128-80V128h76.1L256 51.9zM336 464V176H232c-13.3 0-24-10.7-24-24V48H48v416h288z'></path></svg>";break;case this.FileExtensionName.Doc:case this.FileExtensionName.Docx:iconE


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        59192.168.2.54980734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC850OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 552
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-228"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC552INData Raw: 6a 51 75 65 72 79 28 27 2e 73 6c 69 64 65 72 27 29 2e 73 6c 69 63 6b 28 7b 64 6f 74 73 3a 21 31 2c 69 6e 66 69 6e 69 74 65 3a 21 30 2c 73 70 65 65 64 3a 33 30 30 2c 61 75 74 6f 70 6c 61 79 3a 21 30 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 36 30 30 30 2c 70 72 65 76 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63 6b 2d 68 6f 6d 65 2d 70 72 65 76 22 29 2c 6e 65 78 74 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63 6b 2d 68 6f 6d 65 2d 6e 65 78 74 22 29 7d 29 3b 6a 51 75 65 72 79 28 27 23 74 65 73 74 69 6d 6f 6e 69 61 6c 73 27 29 2e 73 6c 69 63 6b 28 7b 61 75 74 6f 70 6c 61 79 3a 21 30 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 36 30 30 30 2c 66 61 64 65 3a 21 30 2c 70 72 65 76 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63
                                                                                                                                                                                                                        Data Ascii: jQuery('.slider').slick({dots:!1,infinite:!0,speed:300,autoplay:!0,autoplaySpeed:6000,prevArrow:jQuery(".slick-home-prev"),nextArrow:jQuery(".slick-home-next")});jQuery('#testimonials').slick({autoplay:!0,autoplaySpeed:6000,fade:!0,prevArrow:jQuery(".slic


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        60192.168.2.54980813.107.246.454431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC613OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:58 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                        Content-Length: 65577
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 03:02:19 GMT
                                                                                                                                                                                                                        ETag: "0x8DCE357CB5C8323"
                                                                                                                                                                                                                        x-ms-request-id: 3881873c-701e-003e-308a-15b9a4000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        x-azure-ref: 20241004T150958Z-15767c5fc55jdxmppy6cmd24bn00000004v000000000q9q6
                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:58 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                        Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                        Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                        Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                        Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                        Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        61192.168.2.54981334.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC804OUTGET /wp-admin/js/accordion.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 849
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 02 Feb 2023 16:36:32 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "63dbe690-351"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC849INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 20 6b 65 79 64 6f 77 6e 22 2c 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 6f 2c 61 2c 69 2c 74 3b 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 26 26 31 33 21 3d 3d 65 2e 77 68 69 63 68 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 3d 28 65 3d 73 28 74 68 69 73 29 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 73 65 63 74 69 6f 6e 22
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */!function(s){s(function(){s(".accordion-container").on("click keydown",".accordion-section-title",function(e){var n,o,a,i,t;"keydown"===e.type&&13!==e.which||(e.preventDefault(),e=(e=s(this)).closest(".accordion-section"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        62192.168.2.54981234.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC864OUTGET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 934
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-3a6"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC934INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70 74 63 68 61 2e
                                                                                                                                                                                                                        Data Ascii: document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        63192.168.2.54981134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC827OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 457
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ba444c-1c9"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        64192.168.2.54981013.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                        Content-Length: 218853
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Cache-Control: public
                                                                                                                                                                                                                        Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                                                                                                                        ETag: "0x8DCE1521DF74B57"
                                                                                                                                                                                                                        x-ms-request-id: 90766f9b-701e-006f-578c-15afc4000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T150959Z-15767c5fc55sdcjq8ksxt4n9mc00000001z000000000p2ue
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        65192.168.2.54981634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC822OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 2358
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ba444c-936"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        66192.168.2.54981934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC830OUTGET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1836
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-72c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC1836INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 73 63 61 70 65 3d 2f 5b 22 5c 5c 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 2c 6d 65 74 61 3d 7b 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 74 22 3a 22 5c 5c 74 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 7d 2c 68 61 73 4f 77 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 24 2e 74 6f 4a 53 4f 4e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 53 4f 4e 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                        Data Ascii: !function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:functi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        67192.168.2.54982034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC831OUTGET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 46736
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-b690"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC15977INData Raw: 76 61 72 20 67 66 6f 72 6d 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 6e 6e 6f 75 6e 63 65 41 4a 41 58 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 73 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 67 66 6f 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 65 72 72 6f 72 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6a 73 3d 22 67 66 6f 72 6d 2d 66 6f 63 75 73 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 22 5d 27 29 29 26 26 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 66 6f 63 75 73 28 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                        Data Ascii: var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 76 61 6c 75 65 3a 22 22 29 2c 72 3d 77 69 6e 64 6f 77 2e 67 66 5f 74 65 78 74 5b 22 70 61 73 73 77 6f 72 64 5f 22 2b 74 5d 2c 69 3d 22 75 6e 6b 6e 6f 77 6e 22 3d 3d 3d 74 3f 22 62 6c 61 6e 6b 22 3a 74 3b 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 22 29 2e 76 61 6c 28 74 29 2c 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 5f 69 6e 64 69 63 61 74 6f 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 62 6c 61 6e 6b 20 6d 69 73 6d 61 74 63 68 20 73 68 6f 72 74 20 67 6f 6f 64 20 62 61 64 20 73 74 72 6f 6e 67 22 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2e 68 74 6d 6c 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 50 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 28 65 2c 74 29 7b 69 66 28 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                        Data Ascii: value:""),r=window.gf_text["password_"+t],i="unknown"===t?"blank":t;jQuery("#"+e+"_strength").val(t),jQuery("#"+e+"_strength_indicator").removeClass("blank mismatch short good bad strong").addClass(i).html(r)}function gformPasswordStrength(e,t){if(e.lengt
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC14375INData Raw: 79 28 67 66 5f 67 6c 6f 62 61 6c 2e 67 66 5f 63 75 72 72 65 6e 63 79 5f 63 6f 6e 66 69 67 29 2e 63 75 72 72 65 6e 63 79 2e 74 68 6f 75 73 61 6e 64 5f 73 65 70 61 72 61 74 6f 72 3a 22 2c 22 29 2c 28 6e 65 77 20 43 75 72 72 65 6e 63 79 29 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 28 65 2c 74 2c 72 2c 69 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4d 61 74 63 68 47 72 6f 75 70 73 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 65 77 20 41 72 72 61 79 3b 74 2e 74 65 73 74 28 65 29 3b 29 7b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74 68 3b 72 5b 69 5d 3d 74 2e 65 78 65 63 28 65 29 2c 65 3d 65 2e 72 65 70 6c 61 63 65 28 22 22 2b 72 5b 69 5d 5b 30 5d 2c 22 22 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 67 66 5f 67 65 74 5f 66 69 65 6c 64 5f 6e
                                                                                                                                                                                                                        Data Ascii: y(gf_global.gf_currency_config).currency.thousand_separator:","),(new Currency).numberFormat(e,t,r,i,!1)}function getMatchGroups(e,t){for(var r=new Array;t.test(e);){var i=r.length;r[i]=t.exec(e),e=e.replace(""+r[i][0],"")}return r}function gf_get_field_n


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        68192.168.2.549815172.217.16.1944431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC1136OUTGET /pagead/viewthroughconversion/830449523/?random=1728054596162&cv=11&fst=1728054596162&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Set-Cookie: test_cookie=; domain=.doubleclick.net; path=/; expires=Fri, 01-Aug-2008 22:45:55 GMT; SameSite=none; Secure
                                                                                                                                                                                                                        Set-Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L; expires=Sun, 04-Oct-2026 15:09:59 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC379INData Raw: 31 31 64 38 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                        Data Ascii: 11d8(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC1390INData Raw: 2b 62 29 7b 76 61 72 20 64 3d 61 5b 62 5d 3b 69 66 28 64 26 26 64 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74 75 72 6e 20 64 7d 74 68 72 6f 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 67 6c 6f 62 61 6c 20 6f 62 6a 65 63 74 22 29 3b 7d 20 76 61 72 20 6d 3d 6b 28 74 68 69 73 29 2c 70 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 28 22 78 22 29 3d 3d 3d 22 73 79 6d 62 6f 6c 22 2c 74 3d 7b 7d 2c 76 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 2c 62 2c 64 29 7b 69 66 28 21 64 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 64 3d 76 5b 62 5d 3b 69 66 28 64 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 64 3d 61 5b 64 5d 3b 72 65 74 75 72 6e 20 64 21 3d 3d 76 6f 69
                                                                                                                                                                                                                        Data Ascii: +b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==voi
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC1390INData Raw: 7b 48 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 7d 48 3d 4c 7d 76 61 72 20 4e 3d 48 26 26 48 5b 36 31 30 34 30 31 33 30 31 5d 3b 47 3d 4e 21 3d 6e 75 6c 6c 3f 4e 3a 21 31 3b 76 61 72 20 4f 2c 50 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 3b 4f 3d 50 3f 50 2e 75 73 65 72 41 67 65 6e 74 44 61 74 61 7c 7c 6e 75 6c 6c 3a 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 29 7b 72 65 74 75 72 6e 20 47 3f 4f 3f 4f 2e 62 72 61 6e 64 73 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 3d 62 2e 62 72 61 6e 64 29 26 26 62 2e 69 6e 64 65 78 4f 66 28 61 29 21 3d 2d 31 7d 29 3a 21 31 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 29 7b 76 61 72 20 62 3b 61 3a 7b 69 66 28 62 3d 7a 2e 6e 61 76 69 67 61 74 6f 72 29 69 66 28 62 3d 62 2e 75 73 65 72 41
                                                                                                                                                                                                                        Data Ascii: {H=null;break a}H=L}var N=H&&H[610401301];G=N!=null?N:!1;var O,P=z.navigator;O=P?P.userAgentData||null:null;function Q(a){return G?O?O.brands.some(function(b){return(b=b.brand)&&b.indexOf(a)!=-1}):!1:!1}function R(a){var b;a:{if(b=z.navigator)if(b=b.userA
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC1390INData Raw: 73 69 67 6e 22 29 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 2c 7b 7d 2c 46 29 3b 6e 26 26 28 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 26 26 20 28 49 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 3d 6e 2e 61 74 74 72 69 62 75 74 69 6f 6e 52 65 70 6f 72 74 69 6e 67 29 2c 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 26 26 28 49 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 3d 6e 2e 62 72 6f 77 73 69 6e 67 54 6f 70 69 63 73 29 29 3b 74 72 79 7b 76 61 72 20 53 3d 43 2e 66 65 74 63 68 28 71 2c 49 29 3b 53 26 26 53 2e 63 61 74 63 68 28 42 29 3b 76 61 72 20 4a 3d 21 30 3b 62 72 65 61 6b 20 61 7d 63 61 74 63 68 28 62 61 29 7b 7d 7d 69 66 28 6e 26 26 6e 2e 6e 6f 46 61 6c 6c 62 61 63 6b 29 4a 3d 21 31 3b 65 6c 73 65 7b 74 72 79
                                                                                                                                                                                                                        Data Ascii: sign").call(Object,{},F);n&&(n.attributionReporting&& (I.attributionReporting=n.attributionReporting),n.browsingTopics&&(I.browsingTopics=n.browsingTopics));try{var S=C.fetch(q,I);S&&S.catch(B);var J=!0;break a}catch(ba){}}if(n&&n.noFallback)J=!1;else{try
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC27INData Raw: 5c 78 32 36 69 70 72 5c 78 33 64 79 27 5d 2c 20 5b 5d 29 3b 7d 29 28 29 3b 0d 0a
                                                                                                                                                                                                                        Data Ascii: \x26ipr\x3dy'], []);})();
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        69192.168.2.54982234.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC653OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/animate.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 922
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-39a"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC922INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 79 46 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 66 6e 2e 76 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 70 61 72 74 69 61 6c 29 7b 76 61 72 20 24 74 3d 24 28 74 68 69 73 29 2c 24 77 3d 24 28 77 69 6e 64 6f 77 29 2c 76 69 65 77 54 6f 70 3d 24 77 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 76 69 65 77 42 6f 74 74 6f 6d 3d 76 69 65 77 54 6f 70 2b 24 77 2e 68 65 69 67 68 74 28 29 2c 5f 74 6f 70 3d 24 74 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 2c 5f 62 6f 74 74 6f 6d 3d 5f 74 6f 70 2b 24 74 2e 68 65 69 67 68 74 28 29 2c 63 6f 6d 70 61 72 65 54 6f 70 3d 70 61 72 74 69
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function($){(function($){function readyFn(){(function($){$.fn.visible=function(partial){var $t=$(this),$w=$(window),viewTop=$w.scrollTop(),viewBottom=viewTop+$w.height(),_top=$t.offset().top,_bottom=_top+$t.height(),compareTop=parti


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        70192.168.2.54982134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC657OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/fontcontrol.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 970
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-3ca"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC970INData Raw: 6a 51 75 65 72 79 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 66 6e 2e 66 6f 6e 74 52 65 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 73 65 74 74 69 6e 67 73 3d 7b 69 6e 63 72 65 61 73 65 42 74 6e 3a 24 28 27 23 69 6e 63 66 6f 6e 74 27 29 2c 64 65 63 72 65 61 73 65 42 74 6e 3a 24 28 27 23 64 65 63 66 6f 6e 74 27 29 7d 3b 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 73 65 74 74 69 6e 67 73 2c 6f 70 74 69 6f 6e 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 24 28 74 68 69 73 29 2c 63 6c 69 63 6b 73 3d 30 3b 6f 70 74 69 6f 6e 73 2e 69 6e 63 72 65 61
                                                                                                                                                                                                                        Data Ascii: jQuery(document).ready(function($){(function($){$.fn.fontResize=function(options){var settings={increaseBtn:$('#incfont'),decreaseBtn:$('#decfont')};options=$.extend(settings,options);return this.each(function(){var element=$(this),clicks=0;options.increa


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        71192.168.2.54982434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC651OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 50049
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-c381"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC15977INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 66 61 63 74 6f 72 79 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 66 61 63 74 6f 72 79 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 61 63 74 6f 72 79 28 72 65 71 75 69 72 65 28 27 6a 71 75 65 72 79 27 29 29 7d 65 6c 73 65 7b 66 61 63 74 6f 72 79 28 6a 51 75 65 72 79 29 7d 7d 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 53 6c 69 63 6b 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b
                                                                                                                                                                                                                        Data Ascii: (function(factory){'use strict';if(typeof define==='function'&&define.amd){define(['jquery'],factory)}else if(typeof exports!=='undefined'){module.exports=factory(require('jquery'))}else{factory(jQuery)}}(function($){'use strict';var Slick=window.Slick||{
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 74 61 28 27 6f 72 69 67 69 6e 61 6c 53 74 79 6c 69 6e 67 27 29 29 7d 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 6c 69 73 74 2e 64 65 74 61 63 68 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 61 70 70 65 6e 64 28 5f 2e 24 73 6c 69 64 65 73 29 7d 0a 5f 2e 63 6c 65 61 6e 55 70 52 6f 77 73 28 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 73 6c 69 64 65 72 27 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 69 6e 69 74 69 61 6c 69 7a 65 64 27 29 3b 5f 2e 24 73 6c 69 64 65 72 2e 72 65
                                                                                                                                                                                                                        Data Ascii: ta('originalStyling'))});_.$slideTrack.children(this.options.slide).detach();_.$slideTrack.detach();_.$list.detach();_.$slider.append(_.$slides)}_.cleanUpRows();_.$slider.removeClass('slick-slider');_.$slider.removeClass('slick-initialized');_.$slider.re
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 6f 76 65 42 65 66 6f 72 65 3d 3d 3d 21 30 3f 2d 2d 69 6e 64 65 78 3a 69 6e 64 65 78 7d 0a 69 66 28 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 3c 31 7c 7c 69 6e 64 65 78 3c 30 7c 7c 69 6e 64 65 78 3e 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 31 29 7b 72 65 74 75 72 6e 21 31 7d 0a 5f 2e 75 6e 6c 6f 61 64 28 29 3b 69 66 28 72 65 6d 6f 76 65 41 6c 6c 3d 3d 3d 21 30 29 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 29 2e 72 65 6d 6f 76 65 28 29 7d 65 6c 73 65 7b 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 29 2e 65 71 28 69 6e 64 65 78 29 2e 72 65 6d 6f 76 65 28 29 7d 0a 5f 2e 24 73 6c 69 64 65 73 3d 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28
                                                                                                                                                                                                                        Data Ascii: oveBefore===!0?--index:index}if(_.slideCount<1||index<0||index>_.slideCount-1){return!1}_.unload();if(removeAll===!0){_.$slideTrack.children().remove()}else{_.$slideTrack.children(this.options.slide).eq(index).remove()}_.$slides=_.$slideTrack.children(
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC1304INData Raw: 29 7b 5f 2e 24 70 72 65 76 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 64 69 73 61 62 6c 65 64 27 2c 27 74 72 75 65 27 29 3b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 73 6c 69 63 6b 2d 64 69 73 61 62 6c 65 64 27 29 2e 61 74 74 72 28 27 61 72 69 61 2d 64 69 73 61 62 6c 65 64 27 2c 27 66 61 6c 73 65 27 29 7d 65 6c 73 65 20 69 66 28 5f 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 3e 3d 5f 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 3d 3d 3d 21 31 29 7b 5f 2e 24 6e 65 78 74 41 72 72 6f 77 2e 61 64 64 43 6c 61 73 73 28 27
                                                                                                                                                                                                                        Data Ascii: ){_.$prevArrow.addClass('slick-disabled').attr('aria-disabled','true');_.$nextArrow.removeClass('slick-disabled').attr('aria-disabled','false')}else if(_.currentSlide>=_.slideCount-_.options.slidesToShow&&_.options.centerMode===!1){_.$nextArrow.addClass('


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        72192.168.2.54982534.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC625OUTGET /wp-content/plugins/netstrap/js/slick.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 41953
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48812-a3e1"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC15977INData Raw: 2f 2a 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0a 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 36 2e 30 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69 74 68 75 62 2e 69 6f 0a 20 20 20 20 44 6f 63 73 3a 20 68 74
                                                                                                                                                                                                                        Data Ascii: /* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.6.0 Author: Ken Wheeler Website: http://kenwheeler.github.io Docs: ht
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 6f 6c 6c 3a 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 3b 65 6c 73 65 20 64 3d 31 2b 4d 61 74 68 2e 63 65 69 6c 28 28 61 2e 73 6c 69 64 65 43 6f 75 6e 74 2d 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2f 61 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 29 3b 72 65 74 75 72 6e 20 64 2d 31 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4c 65 66 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 2c 64 2c 66 2c 62 3d 74 68 69 73 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 2e 73 6c 69 64 65 4f 66 66 73 65 74 3d 30 2c 64 3d 62 2e 24 73 6c 69 64 65 73 2e 66 69 72 73 74 28 29 2e 6f 75 74 65 72 48 65 69 67 68 74 28 21 30 29 2c 62 2e 6f 70 74 69 6f 6e 73 2e 69 6e 66 69 6e 69 74 65 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: oll:a.options.slidesToShow;else d=1+Math.ceil((a.slideCount-a.options.slidesToShow)/a.options.slidesToScroll);return d-1},b.prototype.getLeft=function(a){var c,d,f,b=this,e=0;return b.slideOffset=0,d=b.$slides.first().outerHeight(!0),b.options.infinite===
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC9592INData Raw: 6c 69 64 65 73 2e 73 6c 69 63 65 28 61 2d 63 2c 61 2b 63 2b 31 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 3a 28 65 3d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2b 61 2c 0a 64 2e 73 6c 69 63 65 28 65 2d 63 2b 31 2c 65 2b 63 2b 32 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 66 61 6c 73 65 22 29 29 2c 30 3d 3d 3d 61 3f 64 2e 65 71 28 64 2e 6c 65 6e 67 74 68 2d 31 2d 62 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 63 65 6e 74 65 72 22 29 3a 61 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: lides.slice(a-c,a+c+1).addClass("slick-active").attr("aria-hidden","false"):(e=b.options.slidesToShow+a,d.slice(e-c+1,e+c+2).addClass("slick-active").attr("aria-hidden","false")),0===a?d.eq(d.length-1-b.options.slidesToShow).addClass("slick-center"):a===


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        73192.168.2.54982634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC658OUTGET /wp-content/cache/min/1/wp-content/plugins/netstrap/js/slick-slider.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 552
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-228"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC552INData Raw: 6a 51 75 65 72 79 28 27 2e 73 6c 69 64 65 72 27 29 2e 73 6c 69 63 6b 28 7b 64 6f 74 73 3a 21 31 2c 69 6e 66 69 6e 69 74 65 3a 21 30 2c 73 70 65 65 64 3a 33 30 30 2c 61 75 74 6f 70 6c 61 79 3a 21 30 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 36 30 30 30 2c 70 72 65 76 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63 6b 2d 68 6f 6d 65 2d 70 72 65 76 22 29 2c 6e 65 78 74 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63 6b 2d 68 6f 6d 65 2d 6e 65 78 74 22 29 7d 29 3b 6a 51 75 65 72 79 28 27 23 74 65 73 74 69 6d 6f 6e 69 61 6c 73 27 29 2e 73 6c 69 63 6b 28 7b 61 75 74 6f 70 6c 61 79 3a 21 30 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 36 30 30 30 2c 66 61 64 65 3a 21 30 2c 70 72 65 76 41 72 72 6f 77 3a 6a 51 75 65 72 79 28 22 2e 73 6c 69 63
                                                                                                                                                                                                                        Data Ascii: jQuery('.slider').slick({dots:!1,infinite:!0,speed:300,autoplay:!0,autoplaySpeed:6000,prevArrow:jQuery(".slick-home-prev"),nextArrow:jQuery(".slick-home-next")});jQuery('#testimonials').slick({autoplay:!0,autoplaySpeed:6000,fade:!0,prevArrow:jQuery(".slic


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        74192.168.2.54982334.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC635OUTGET /wp-content/plugins/netstrap/js/jquery.fancybox.min.js?ver=1.0 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 58501
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:58 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "62c48812-e485"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC15977INData Raw: 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0a 2f 2f 20 66 61 6e 63 79 42 6f 78 20 76 33 2e 32 2e 35 0a 2f 2f 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0a 2f 2f 20 6f 72 20 66 61 6e 63 79 42 6f 78 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0a 2f 2f 0a 2f 2f 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 37 20 66 61 6e 63 79 41 70 70 73 0a 2f 2f 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d
                                                                                                                                                                                                                        Data Ascii: // ==================================================// fancyBox v3.2.5//// Licensed GPLv3 for open source use// or fancyBox Commercial License for commercial use//// http://fancyapps.com/fancybox/// Copyright 2017 fancyApps//// =================
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 6f 3d 74 2e 67 65 74 46 69 74 50 6f 73 28 65 29 2c 6f 3d 4d 61 74 68 2e 61 62 73 28 6e 2e 77 69 64 74 68 28 29 2d 6f 2e 77 69 64 74 68 29 3e 31 7c 7c 4d 61 74 68 2e 61 62 73 28 6e 2e 68 65 69 67 68 74 28 29 2d 6f 2e 68 65 69 67 68 74 29 3e 31 29 2c 6f 7d 2c 6c 6f 61 64 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6f 2c 61 2c 69 3d 74 68 69 73 3b 69 66 28 21 74 2e 69 73 4c 6f 61 64 69 6e 67 26 26 21 74 2e 69 73 4c 6f 61 64 65 64 29 7b 73 77 69 74 63 68 28 74 2e 69 73 4c 6f 61 64 69 6e 67 3d 21 30 2c 69 2e 74 72 69 67 67 65 72 28 22 62 65 66 6f 72 65 4c 6f 61 64 22 2c 74 29 2c 65 3d 74 2e 74 79 70 65 2c 6f 3d 74 2e 24 73 6c 69 64 65 2c 6f 2e 6f 66 66 28 22 72 65 66 72 65 73 68 22 29 2e 74 72 69 67 67 65 72 28 22 6f 6e 52 65 73 65
                                                                                                                                                                                                                        Data Ascii: o=t.getFitPos(e),o=Math.abs(n.width()-o.width)>1||Math.abs(n.height()-o.height)>1),o},loadSlide:function(t){var e,o,a,i=this;if(!t.isLoading&&!t.isLoaded){switch(t.isLoading=!0,i.trigger("beforeLoad",t),e=t.type,o=t.$slide,o.off("refresh").trigger("onRese
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC16384INData Raw: 7b 32 2c 33 7d 28 5c 2e 5b 61 2d 7a 5d 7b 32 7d 29 3f 29 5c 2f 28 28 28 6d 61 70 73 5c 2f 28 70 6c 61 63 65 5c 2f 28 2e 2a 29 5c 2f 29 3f 5c 40 28 2e 2a 29 2c 28 5c 64 2b 2e 3f 5c 64 2b 3f 29 7a 29 29 7c 28 5c 3f 6c 6c 3d 29 29 28 2e 2a 29 3f 2f 69 2c 74 79 70 65 3a 22 69 66 72 61 6d 65 22 2c 75 72 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 2f 2f 6d 61 70 73 2e 67 6f 6f 67 6c 65 2e 22 2b 74 5b 32 5d 2b 22 2f 3f 6c 6c 3d 22 2b 28 74 5b 39 5d 3f 74 5b 39 5d 2b 22 26 7a 3d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 5b 31 30 5d 29 2b 28 74 5b 31 32 5d 3f 74 5b 31 32 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 2f 2f 2c 22 26 22 29 3a 22 22 29 3a 74 5b 31 32 5d 29 2b 22 26 6f 75 74 70 75 74 3d 22 2b 28 74 5b 31 32 5d 26 26 74 5b 31 32 5d 2e 69 6e
                                                                                                                                                                                                                        Data Ascii: {2,3}(\.[a-z]{2})?)\/(((maps\/(place\/(.*)\/)?\@(.*),(\d+.?\d+?)z))|(\?ll=))(.*)?/i,type:"iframe",url:function(t){return"//maps.google."+t[2]+"/?ll="+(t[9]?t[9]+"&z="+Math.floor(t[10])+(t[12]?t[12].replace(/^\//,"&"):""):t[12])+"&output="+(t[12]&&t[12].in
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC9756INData Raw: 46 75 6c 6c 73 63 72 65 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 5b 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6c 65 6d 65 6e 74 5d 29 7d 2c 65 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 5b 6e 2e 66 75 6c 6c 73 63 72 65 65 6e 45 6e 61 62 6c 65 64 5d 29 7d 7d 3b 65 2e 65 78 74 65 6e 64 28 21 30 2c 65 2e 66 61 6e 63 79 62 6f 78 2e 64 65 66 61 75 6c 74 73 2c 7b 62 74 6e 54 70 6c 3a 7b 66 75 6c 6c 53 63 72 65 65 6e 3a 27 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 66 75 6c 6c 73 63 72 65 65 6e 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 66 75 6c 6c 73 63 72
                                                                                                                                                                                                                        Data Ascii: Fullscreen:function(){return Boolean(t[n.fullscreenElement])},enabled:function(){return Boolean(t[n.fullscreenEnabled])}};e.extend(!0,e.fancybox.defaults,{btnTpl:{fullScreen:'<button data-fancybox-fullscreen class="fancybox-button fancybox-button--fullscr


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        75192.168.2.54982713.107.246.454431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC422OUTGET /s/0.7.47/clarity.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.clarity.ms
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: CLID=b2376d0eb14e41498b6bcdbb9ae8423b.20241004.20251004
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC619INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:09:59 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                        Content-Length: 65577
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 03:02:19 GMT
                                                                                                                                                                                                                        ETag: "0x8DCE357CB5C8323"
                                                                                                                                                                                                                        x-ms-request-id: 3881873c-701e-003e-308a-15b9a4000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        x-azure-ref: 20241004T150959Z-15767c5fc55gs96cphvgp5f5vc0000000cmg00000000dtp3
                                                                                                                                                                                                                        Cache-Control: public, max-age=86400
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 51562430
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC15765INData Raw: 2f 2a 20 63 6c 61 72 69 74 79 2d 6a 73 20 76 30 2e 37 2e 34 37 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 69 63 72 6f 73 6f 66 74 2f 63 6c 61 72 69 74 79 20 28 4c 69 63 65 6e 73 65 3a 20 4d 49 54 29 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 67 65 74 20 71 75 65 75 65 28 29 7b 72 65 74 75 72 6e 20 73 72 7d 2c 67 65 74 20 73 74 61 72 74 28 29 7b 72 65 74 75 72 6e 20 63 72 7d 2c 67 65 74 20 73 74 6f 70 28 29 7b 72 65 74 75 72 6e 20 6c 72 7d 2c 67 65 74 20 74 72 61 63 6b 28 29 7b 72 65 74 75 72 6e 20 61 72 7d 7d 29 2c 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 5f 5f 70 72 6f
                                                                                                                                                                                                                        Data Ascii: /* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__pro
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC16384INData Raw: 76 69 6f 75 73 3a 63 2c 63 68 69 6c 64 72 65 6e 3a 5b 5d 2c 64 61 74 61 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 68 61 73 68 3a 6e 75 6c 6c 2c 72 65 67 69 6f 6e 3a 6c 2c 6d 65 74 61 64 61 74 61 3a 7b 61 63 74 69 76 65 3a 21 30 2c 73 75 73 70 65 6e 64 3a 21 31 2c 70 72 69 76 61 63 79 3a 66 2c 70 6f 73 69 74 69 6f 6e 3a 6e 75 6c 6c 2c 66 72 61 75 64 3a 64 2c 73 69 7a 65 3a 6e 75 6c 6c 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 61 3d 65 2e 64 61 74 61 2c 72 3d 65 2e 6d 65 74 61 64 61 74 61 2c 69 3d 72 2e 70 72 69 76 61 63 79 2c 6f 3d 61 2e 61 74 74 72 69 62 75 74 65 73 7c 7c 7b 7d 2c 75 3d 61 2e 74 61 67 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 73 77 69 74 63 68 28 21 30 29 7b 63 61 73 65 20 50 74 2e 69 6e 64 65 78 4f
                                                                                                                                                                                                                        Data Ascii: vious:c,children:[],data:n,selector:null,hash:null,region:l,metadata:{active:!0,suspend:!1,privacy:f,position:null,fraud:d,size:null}},function(t,e,n){var a=e.data,r=e.metadata,i=r.privacy,o=a.attributes||{},u=a.tag.toUpperCase();switch(!0){case Pt.indexO
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC16384INData Raw: 72 72 65 6e 63 79 29 2c 47 72 28 31 32 2c 74 2e 73 6b 75 29 2c 57 28 31 33 2c 5a 6e 28 74 2e 70 72 69 63 65 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 62 72 61 6e 64 22 3a 47 72 28 36 2c 74 2e 6e 61 6d 65 29 7d 6e 75 6c 6c 21 3d 3d 72 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 72 26 26 4b 6e 28 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 6e 28 74 2c 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 31 29 2c 6e 75 6c 6c 21 3d 3d 74 29 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 74 29 7b 63 61 73 65 22 6e 75 6d 62 65 72 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 74 2a 65 29 3b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 72 65 70 6c
                                                                                                                                                                                                                        Data Ascii: rrency),Gr(12,t.sku),W(13,Zn(t.price));break;case"brand":Gr(6,t.name)}null!==r&&"object"==typeof r&&Kn(r)}}function Zn(t,e){if(void 0===e&&(e=1),null!==t)switch(typeof t){case"number":return Math.round(t*e);case"string":return Math.round(parseFloat(t.repl
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6b 72 28 74 2c 65 2c 6e 2c 61 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 6e 75 6c 6c 29 2c 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 3b 76 61 72 20 69 3d 6e 3f 22 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 7c 22 29 2e 63 6f 6e 63 61 74 28 61 29 3a 22 22 3b 74 20 69 6e 20 77 72 26 26 77 72 5b 74 5d 2e 69 6e 64 65 78 4f 66 28 69 29 3e 3d 30 7c 7c 28 62 72 3d 7b 63 6f 64 65 3a 74 2c 6e 61 6d 65 3a 6e 2c 6d 65 73 73 61 67 65 3a 61 2c 73 74 61 63 6b 3a 72 2c 73 65 76 65 72 69 74 79 3a 65 7d 2c 74 20 69 6e 20 77 72 3f 77 72 5b 74 5d 2e 70 75 73 68 28 69 29 3a 77 72 5b 74 5d 3d 5b 69 5d 2c 79 72 28 33 33 29 29 7d 76 61 72 20 53 72 2c 45 72 3d 7b 7d
                                                                                                                                                                                                                        Data Ascii: function kr(t,e,n,a,r){void 0===n&&(n=null),void 0===a&&(a=null),void 0===r&&(r=null);var i=n?"".concat(n,"|").concat(a):"";t in wr&&wr[t].indexOf(i)>=0||(br={code:t,name:n,message:a,stack:r,severity:e},t in wr?wr[t].push(i):wr[t]=[i],yr(33))}var Sr,Er={}
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC660INData Raw: 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 63 6f 6e 73 65 6e 74 3a 6f 69 2c 65 76 65 6e 74 3a 41 2c 68 61 73 68 54 65 78 74 3a 24 74 2c 69 64 65 6e 74 69 66 79 3a 75 74 2c 6d 65 74 61 64 61 74 61 3a 72 69 2c 70 61 75 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 41 28 22 63 6c 61 72 69 74 79 22 2c 22 70 61 75 73 65 22 29 2c 6e 75 6c 6c 3d 3d 3d 68 65 26 26 28 68 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 70 65 3d 74 7d 29 29 29 29 7d 2c 72 65 73 75 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 50 69 28 29 26 26 28 68 65 26 26 28 70 65 28 29 2c 68 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 3d 3d 3d 66 65 26 26 6d 65 28 29 29 2c 41 28 22 63 6c 61 72 69 74 79 22 2c 22 72 65 73 75 6d 65 22 29 29 7d 2c 73 65 74 3a 6f
                                                                                                                                                                                                                        Data Ascii: __proto__:null,consent:oi,event:A,hashText:$t,identify:ut,metadata:ri,pause:function(){Pi()&&(A("clarity","pause"),null===he&&(he=new Promise((function(t){pe=t}))))},resume:function(){Pi()&&(he&&(pe(),he=null,null===fe&&me()),A("clarity","resume"))},set:o


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        76192.168.2.549832172.67.68.1134431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:09:59 UTC574OUTOPTIONS /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                        Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC702INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                        access-control-allow-headers: Content-Type, Accept
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6tMcg7glNgYcVf2klU%2BOg6x5%2FBFSlNtQP%2F3PaBvi50KT8weZY%2ByqlXdx8tBjZcif2LXj6X%2BxeJCeaPggGCn4HGzZ7173EUEQs8EtREz7azvIfSWNAyfSiKnsCHGyk7S1em0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618a27def43c2-EWR


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        77192.168.2.549833104.26.7.684431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC359OUTGET /scripts/feedback.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                        last-modified: Fri, 14 Jun 2024 11:58:24 GMT
                                                                                                                                                                                                                        etag: W/"0f0ae2852beda1:0"
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 49
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qWIwiBS4veYgLGH%2BgykH%2BrKsyjvra8RSJwcwj2pwEzuCzPXyxDbpwmXPzs5d1UZem5dqD6elcDxdf8YfLyi7rxkJ0m%2FKUkOjzeqADu3UVqswt6mSUDuIF7g0Fqprqq5knmI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618a2d8827280-EWR
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC594INData Raw: 37 63 39 38 0d 0a 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 50 75 62 6c 69 63 41 70 69 42 61 73 65 53 65 72 76 69 63 65 28 29 7b 74 68 69 73 2e 62 61 73 65 55 72 6c 3d 22 68 74 74 70 73 3a 2f 2f 22 2b 46 6f 72 6d 69 6c 6c 61 2e 66 6f 72 6d 69 6c 6c 61 41 70 69 44 6f 6d 61 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 50 75 62 6c 69 63 57 65 62 41 70 69 53 65 72 76 69 63 65 28 29 7b 74 68 69 73 2e 72 65 73 6f 75 72 63 65 55 72 6c 3d 46 6f 72 6d 69 6c 6c 61 2e 66 6f 72 6d 69 6c 6c 61 50 72 6f 74 6f 63 6f 6c 28 29 2b 46 6f 72 6d 69 6c 6c 61 2e 66 6f 72 6d 69 6c 6c 61 44 6f 6d 61 69 6e 2b 22 2f 66 6f 72 6d 69 6c 6c 61 2d 63 68 61 74 2e 61 73 6d 78 2f 22 2c 46 6f 72 6d 69 6c 6c 61 50 75 62 6c 69 63 41 70 69 42 61 73 65 53 65 72 76 69 63
                                                                                                                                                                                                                        Data Ascii: 7c98function FormillaPublicApiBaseService(){this.baseUrl="https://"+Formilla.formillaApiDomain}function FormillaPublicWebApiService(){this.resourceUrl=Formilla.formillaProtocol()+Formilla.formillaDomain+"/formilla-chat.asmx/",FormillaPublicApiBaseServic
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1369INData Raw: 61 73 70 78 3f 22 2c 74 68 69 73 2e 75 72 6c 4c 69 6d 69 74 3d 32 65 33 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 43 6f 6f 6b 69 65 53 65 72 76 69 63 65 28 29 7b 74 68 69 73 2e 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 73 3d 46 6f 72 6d 69 6c 6c 61 2e 69 73 43 6c 6f 75 64 66 6c 61 72 65 45 64 69 74 6f 72 7c 7c 46 6f 72 6d 69 6c 6c 61 2e 69 73 57 69 78 7c 7c 46 6f 72 6d 69 6c 6c 61 2e 46 6f 72 6d 69 6c 6c 61 43 68 65 63 6b 4c 6f 61 64 65 64 49 6e 73 69 64 65 57 69 78 28 29 3f 22 3b 53 65 63 75 72 65 3b 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 22 3a 22 22 2c 74 68 69 73 2e 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 46 6f 72 6d 69 6c 6c 61 2e 69 73 4c 6f 63 61 6c 53 74 6f 72 61 67 65 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 4c 69 76 65
                                                                                                                                                                                                                        Data Ascii: aspx?",this.urlLimit=2e3}function FormillaCookieService(){this.CookieSettings=Formilla.isCloudflareEditor||Formilla.isWix||Formilla.FormillaCheckLoadedInsideWix()?";Secure;SameSite=None":"",this.isLocalStorage=Formilla.isLocalStorage}function FormillaLive
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1369INData Raw: 2c 74 68 69 73 2e 57 69 64 67 65 74 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 3d 22 66 6f 72 6d 69 6c 6c 61 45 64 67 65 43 6f 6e 76 65 72 73 69 6f 6e 4c 69 73 74 22 2c 74 68 69 73 2e 57 69 64 67 65 74 4c 61 73 74 44 69 73 70 6c 61 79 43 6f 6f 6b 69 65 4b 65 79 3d 22 66 6f 72 6d 69 6c 6c 61 45 64 67 65 4c 61 73 74 44 69 73 70 6c 61 79 22 2c 74 68 69 73 2e 57 69 64 67 65 74 53 63 72 6f 6c 6c 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 52 65 73 69 7a 65 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 4d 6f 75 73 65 4c 65 61 76 65 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 49 73 43 6f 6e 76 65 72 74 65 64 3d 21 31 2c 74 68 69 73 2e 57 69 64 67 65 74 50 72 6f 70 65 72 74 69 65 73 3d 7b 57 72 61 70 70 65 72 3a 6e 75 6c 6c 2c
                                                                                                                                                                                                                        Data Ascii: ,this.WidgetConversionList="formillaEdgeConversionList",this.WidgetLastDisplayCookieKey="formillaEdgeLastDisplay",this.WidgetScrollEventFtn=null,this.ResizeEventFtn=null,this.MouseLeaveEventFtn=null,this.IsConverted=!1,this.WidgetProperties={Wrapper:null,
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1369INData Raw: 74 22 2c 74 68 69 73 2e 45 6d 61 69 6c 45 72 72 6f 72 49 63 6f 6e 43 6f 6e 74 61 69 6e 65 72 49 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 50 6f 77 65 72 65 64 42 79 43 6f 6e 74 61 69 6e 65 72 3d 22 66 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 50 6f 77 65 72 65 64 62 79 22 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 57 65 62 73 69 74 65 42 61 72 57 69 64 67 65 74 28 29 7b 46 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 42 61 73 65 57 69 64 67 65 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 43 6c 61 73 73 4e 61 6d 65 3d 22 46 6f 72 6d 69 6c 6c 61 45 6d 61 69 6c 57 65 62 73 69 74 65 42 61 72 57 69 64 67 65 74 22 2c 74 68 69 73 2e 45 6d 61 69 6c 45 72 72 6f 72 49 63 6f 6e 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 66 6f 72 6d 69 6c 6c 61 45 6d 61 69
                                                                                                                                                                                                                        Data Ascii: t",this.EmailErrorIconContainerId=null,this.PoweredByContainer="formillaEmailPoweredby"}function FormillaEmailWebsiteBarWidget(){FormillaEmailBaseWidget.call(this),this.ClassName="FormillaEmailWebsiteBarWidget",this.EmailErrorIconContainerId="formillaEmai
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1369INData Raw: 69 65 4b 65 79 3d 22 66 6f 72 6d 69 6c 6c 61 45 64 67 65 54 77 69 74 74 65 72 55 73 65 72 46 6f 6c 6c 6f 77 65 64 22 2c 74 68 69 73 2e 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 46 6f 6c 6c 6f 77 42 75 74 74 6f 6e 43 6c 69 63 6b 45 76 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 50 6f 77 65 72 65 64 42 79 43 6f 6e 74 61 69 6e 65 72 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 54 77 69 74 74 65 72 4d 6f 64 61 6c 57 69 64 67 65 74 28 29 7b 46 6f 72 6d 69 6c 6c 61 54 77 69 74 74 65 72 42 61 73 65 57 69 64 67 65 74 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 43 6c 61 73 73 4e 61 6d 65 3d 22 46 6f 72 6d 69 6c 6c 61 54 77 69 74 74 65 72 4d 6f 64 61 6c 57 69 64 67 65 74 22 2c 74 68 69 73 2e 50 6f 77 65 72 65 64 42
                                                                                                                                                                                                                        Data Ascii: ieKey="formillaEdgeTwitterUserFollowed",this.FollowButton=null,this.FollowButtonClickEvent=null,this.PoweredByContainer=""}function FormillaTwitterModalWidget(){FormillaTwitterBaseWidget.call(this),this.ClassName="FormillaTwitterModalWidget",this.PoweredB
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1369INData Raw: 79 22 7d 66 75 6e 63 74 69 6f 6e 20 46 6f 72 6d 69 6c 6c 61 42 61 73 65 4c 69 76 65 43 68 61 74 57 69 64 67 65 74 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 43 68 61 74 4d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 48 65 69 67 68 74 4f 6e 41 64 6a 75 73 74 3d 21 30 2c 74 68 69 73 2e 55 73 65 72 4d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3d 22 22 2c 74 68 69 73 2e 41 67 65 6e 74 4d 65 73 73 61 67 65 43 6f 6e 74 61 69 6e 65 72 43 6c 61 73 73 3d 22 22 2c 74 68 69 73 2e 53 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 22 2c 74 68 69 73 2e 52 65 61 64 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 22 2c 74 68 69 73 2e 53 74 79 6c 65 73 68 65 65 74 49 64 3d 22 66 6f 72 6d 69 6c 6c 61 2d 73 74 79 6c 65 73 22 2c
                                                                                                                                                                                                                        Data Ascii: y"}function FormillaBaseLiveChatWidget(){this.updateChatMessageContainerHeightOnAdjust=!0,this.UserMessageContainerClass="",this.AgentMessageContainerClass="",this.SentStatusContainerId="",this.ReadStatusContainerId="",this.StylesheetId="formilla-styles",
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1369INData Raw: 22 63 68 2d 72 65 63 65 69 76 65 2d 63 68 61 74 22 2c 74 68 69 73 2e 53 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 73 65 6e 74 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 52 65 61 64 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 72 65 61 64 53 74 61 74 75 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 50 72 65 43 68 61 74 43 6f 6e 74 61 69 6e 65 72 3d 22 66 6f 72 6d 69 6c 6c 61 50 72 65 63 68 61 74 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 52 65 71 75 65 73 74 45 6d 61 69 6c 41 64 64 72 65 73 73 43 6f 6e 74 61 69 6e 65 72 49 64 3d 22 72 65 71 75 65 73 74 45 6d 61 69 6c 41 64 64 72 65 73 73 43 6f 6e 74 61 69 6e 65 72 22 2c 74 68 69 73 2e 52 65 71 75 65 73 74 45 6d 61 69 6c 41 64 64 72 65 73
                                                                                                                                                                                                                        Data Ascii: "ch-receive-chat",this.SentStatusContainerId="sentStatusContainer",this.ReadStatusContainerId="readStatusContainer",this.PreChatContainer="formillaPrechatContainer",this.RequestEmailAddressContainerId="requestEmailAddressContainer",this.RequestEmailAddres
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1369INData Raw: 34 30 30 2c 74 68 69 73 2e 73 6e 69 70 70 65 74 52 65 73 74 6f 72 65 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 35 30 30 2c 74 68 69 73 2e 6e 65 77 4d 65 65 73 61 67 65 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 34 30 30 2c 74 68 69 73 2e 73 65 6e 74 52 65 61 64 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 35 30 30 2c 74 68 69 73 2e 62 69 6f 41 6e 69 6d 61 74 69 6f 6e 44 65 6c 61 79 3d 34 30 30 2c 74 68 69 73 2e 63 68 61 74 42 6f 74 52 65 73 70 6f 6e 73 65 44 65 6c 61 79 3d 31 35 30 30 2c 74 68 69 73 2e 46 6f 72 6d 69 6c 6c 61 43 68 61 74 43 74 72 43 6c 69 63 6b 45 76 65 6e 74 46 74 6e 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 43 6f 6e 74 72 6f 6c 57 69 64 67 65 74 56 34 28 6f 70 74 69 6f 6e 73 29 7b 46 69
                                                                                                                                                                                                                        Data Ascii: 400,this.snippetRestoreAnimationDelay=500,this.newMeesageAnimationDelay=400,this.sentReadAnimationDelay=500,this.bioAnimationDelay=400,this.chatBotResponseDelay=1500,this.FormillaChatCtrClickEventFtn=null}function FileAttachmentControlWidgetV4(options){Fi
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1369INData Raw: 27 63 75 72 72 65 6e 74 43 6f 6c 6f 72 27 20 64 3d 27 4d 33 36 39 2e 39 20 39 37 2e 39 4c 32 38 36 20 31 34 43 32 37 37 20 35 20 32 36 34 2e 38 2d 2e 31 20 32 35 32 2e 31 2d 2e 31 48 34 38 43 32 31 2e 35 20 30 20 30 20 32 31 2e 35 20 30 20 34 38 76 34 31 36 63 30 20 32 36 2e 35 20 32 31 2e 35 20 34 38 20 34 38 20 34 38 68 32 38 38 63 32 36 2e 35 20 30 20 34 38 2d 32 31 2e 35 20 34 38 2d 34 38 56 31 33 31 2e 39 63 30 2d 31 32 2e 37 2d 35 2e 31 2d 32 35 2d 31 34 2e 31 2d 33 34 7a 4d 33 33 32 2e 31 20 31 32 38 48 32 35 36 56 35 31 2e 39 6c 37 36 2e 31 20 37 36 2e 31 7a 4d 34 38 20 34 36 34 56 34 38 68 31 36 30 76 31 30 34 63 30 20 31 33 2e 33 20 31 30 2e 37 20 32 34 20 32 34 20 32 34 68 31 30 34 76 32 38 38 48 34 38 7a 6d 32 35 30 2e 32 2d 31 34 33 2e 37 63
                                                                                                                                                                                                                        Data Ascii: 'currentColor' d='M369.9 97.9L286 14C277 5 264.8-.1 252.1-.1H48C21.5 0 0 21.5 0 48v416c0 26.5 21.5 48 48 48h288c26.5 0 48-21.5 48-48V131.9c0-12.7-5.1-25-14.1-34zM332.1 128H256V51.9l76.1 76.1zM48 464V48h160v104c0 13.3 10.7 24 24 24h104v288H48zm250.2-143.7c
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1369INData Raw: 43 30 20 32 31 2e 35 20 32 31 2e 35 20 30 20 34 38 20 30 68 32 30 34 2e 31 43 32 36 34 2e 38 20 30 20 32 37 37 20 35 2e 31 20 32 38 36 20 31 34 2e 31 4c 33 36 39 2e 39 20 39 38 63 39 20 38 2e 39 20 31 34 2e 31 20 32 31 2e 32 20 31 34 2e 31 20 33 33 2e 39 7a 6d 2d 31 32 38 2d 38 30 56 31 32 38 68 37 36 2e 31 4c 32 35 36 20 35 31 2e 39 7a 4d 33 33 36 20 34 36 34 56 31 37 36 48 32 33 32 63 2d 31 33 2e 33 20 30 2d 32 34 2d 31 30 2e 37 2d 32 34 2d 32 34 56 34 38 48 34 38 76 34 31 36 68 32 38 38 7a 27 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e 22 3b 62 72 65 61 6b 3b 63 61 73 65 20 74 68 69 73 2e 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 2e 44 6f 63 3a 63 61 73 65 20 74 68 69 73 2e 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 2e 44 6f 63 78 3a 69
                                                                                                                                                                                                                        Data Ascii: C0 21.5 21.5 0 48 0h204.1C264.8 0 277 5.1 286 14.1L369.9 98c9 8.9 14.1 21.2 14.1 33.9zm-128-80V128h76.1L256 51.9zM336 464V176H232c-13.3 0-24-10.7-24-24V48H48v416h288z'></path></svg>";break;case this.FileExtensionName.Doc:case this.FileExtensionName.Docx:i


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        78192.168.2.54982835.204.89.2384431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC572OUTGET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1
                                                                                                                                                                                                                        Host: tag.simpli.fi
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC664INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: openresty
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: suid=BFFD5C4F2FF341C3888AA5A0ACA737E8; Path=/; domain=simpli.fi; Expires=Sun, 05-Oct-25 15:10:00 GMT; SameSite=none; Secure;
                                                                                                                                                                                                                        Set-Cookie: suid_legacy=BFFD5C4F2FF341C3888AA5A0ACA737E8; Path=/; domain=simpli.fi; Expires=Sun, 05-Oct-25 15:10:00 GMT; Secure;
                                                                                                                                                                                                                        cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                        x-request-id: F_tIgNN6ZHBWcCW5KBAC
                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        79192.168.2.54983634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC873OUTGET /wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 4172
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-104c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC4172INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 76 61 72 20 61 2c 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 52 3d 2f 69 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 65 29 2c 53 3d 2f 63 68 72 6f 6d 65 2f 69 2e 74 65 73 74 28 65 29 2c 54 3d 2f 61 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 65 29 3b 41 2e 6d 61 73 6b 3d 7b 64 65 66 69 6e 69 74 69 6f 6e 73 3a 7b 39 3a 22 5b
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        80192.168.2.54983534.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC898OUTGET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 38829
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-97ad"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC16384INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 65 26 26 28 75 5b 6e 5d 5b 65 5d 3d 72 29 7d 29 29 29 2c 75 2e 73 6f 75 72 63 65 3d 6e 75 6c 6c 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 5b 30 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 65 2b 3d 53 74 72 69 6e 67 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2c 65 2b 3d 74 5b 6e 5d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 29 7b 72 65 74 75 72 6e 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e
                                                                                                                                                                                                                        Data Ascii: ,(function(t,e,r){e&&(u[n][e]=r)}))),u.source=null,u)}function yt(t){for(var e=t[0],n=1;n<arguments.length;n++){e+=String(arguments[n]).replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;"),e+=t[n]}return e}function bt(){return(arguments.length>
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC6468INData Raw: 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65
                                                                                                                                                                                                                        Data Ascii: ){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function Ee(t){for(var e=1;e<arguments.length;e


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        81192.168.2.54983434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC905OUTGET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 17290
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-438a"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC15977INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 5d 2c 7b 32 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 34 30 39 29 2c 6f 3d 72 28 38 38 36 34 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 31 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1313INData Raw: 72 20 65 3d 72 28 35 33 32 32 29 2c 6f 3d 30 2c 69 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 75 3d 65 28 31 2e 2e 74 6f 53 74 72 69 6e 67 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 79 6d 62 6f 6c 28 22 2b 28 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 22 3a 74 29 2b 22 29 5f 22 2b 75 28 2b 2b 6f 2b 69 2c 33 36 29 7d 7d 2c 37 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 33 32 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 26 26 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 7d 2c 34 35 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 32 34 35 29 2c
                                                                                                                                                                                                                        Data Ascii: r e=r(5322),o=0,i=Math.random(),u=e(1..toString);t.exports=function(t){return"Symbol("+(void 0===t?"":t)+")_"+u(++o+i,36)}},7007:function(t,n,r){var e=r(1326);t.exports=e&&!Symbol.sham&&"symbol"==typeof Symbol.iterator},4580:function(t,n,r){var e=r(9245),


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        82192.168.2.54983734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC906OUTGET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 4163
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-1043"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC4163INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 65 3d 7b 33 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 6f 3d 67 66 6f 72 6d 2e 75 74 69 6c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 63 6f 6e 73 6f 6c 65 49 6e 66 6f 29 28 22 47 72 61 76 69 74 79 20 46 6f 72 6d 73 20 43 6f 6d 6d 6f 6e 3a 20 49 6e 69 74 69 61 6c 69 7a 65 64 20 61 6c 6c 20 6a 61 76 61 73 63 72 69 70 74 20 74 68 61 74 20 74 61 72 67 65 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 22 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 72 65 61 64 79 29 28 72 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 61 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 5f 74 68 65 6d 65 5f
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        83192.168.2.54983834.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC891OUTGET /wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 6205
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-183d"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC6205INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 31 3b 74 72 79 7b 76 61 72 20 6f 70 74 73 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 27 70 61 73 73 69 76 65 27 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 30 7d 7d 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 74 65 73 74 50 61 73 73 69 76 65 27 2c 6e 75 6c 6c 2c 6f 70 74 73 29 3b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 74 65 73 74 50 61 73 73 69 76 65 27 2c 6e 75 6c 6c 2c 6f 70 74 73 29 7d 63 61 74 63 68 28 65 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 76 61 72 20 69 6e
                                                                                                                                                                                                                        Data Ascii: (function(){var supportsPassive=!1;try{var opts=Object.defineProperty({},'passive',{get:function(){supportsPassive=!0}});window.addEventListener('testPassive',null,opts);window.removeEventListener('testPassive',null,opts)}catch(e){}function init(){var in


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        84192.168.2.54983018.245.60.174431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC581OUTGET /companies/403090198/159837d672ce087ab6a9/12/swap.js HTTP/1.1
                                                                                                                                                                                                                        Host: cdn.calltrk.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                        Content-Length: 39925
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=3600, public
                                                                                                                                                                                                                        Etag: W/"6166efc9560bc7afa975bbb63fc79425"
                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                        X-Request-Id: 2eb46725-8de8-45f8-8545-820405ee336a
                                                                                                                                                                                                                        X-Runtime: 0.007065
                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                        Via: 1.1 bd96095bb3c15c742ab4d72d1fecba6c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                        X-Amz-Cf-Id: uQI9jmUsKqkOClUsmiEfxuwxO1kdYtFwZAvsxdawRkdPwTSG-eZQ-g==
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC15628INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 57 72 61 70 70 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 64 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 2c 65 2e 64 6f 63 75 6d 65 6e 74 55 52 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 7d 2c 65 2e 64 6f 63 75 6d 65 6e 74 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 3a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7d 2c 65 2e 69 73 44 65 62 75 67 3d
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var Wrappers=function(){function e(){}return e.documentReferrer=function(){return document.referrer},e.documentURL=function(){return document.URL},e.documentCookie=function(e){return e?document.cookie=e:document.cookie},e.isDebug=
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC6656INData Raw: 72 6b 2e 66 69 72 73 74 4e 61 6d 65 73 70 61 63 65 28 29 2e 63 6f 6f 6b 69 65 5f 64 75 72 61 74 69 6f 6e 7d 3b 6e 2e 70 6f 73 74 43 6f 6f 6b 69 65 73 28 65 2c 61 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 70 61 72 73 65 43 6f 6f 6b 69 65 52 65 73 70 6f 6e 73 65 28 65 2c 72 2c 74 29 7d 29 7d 2c 6e 7d 28 29 2c 49 6e 74 65 67 72 61 74 69 6f 6e 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 49 6e 74 65 67 72 61 74 69 6f 6e 44 61 74 61 28 29 7b 7d 72 65 74 75 72 6e 20 49 6e 74 65 67 72 61 74 69 6f 6e 44 61 74 61 2e 67 65 74 47 6f 6f 67 6c 65 43 6f 6e 74 65 6e 74 45 78 70 65 72 69 6d 65 6e 74 43 6f 6f 6b 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 67 6f 6f 67 6c 65 5f 65 78 70 65 72 69 6d 65 6e 74 73 21 3d 3d 75
                                                                                                                                                                                                                        Data Ascii: rk.firstNamespace().cookie_duration};n.postCookies(e,a,function(e){n.parseCookieResponse(e,r,t)})},n}(),IntegrationData=function(){function IntegrationData(){}return IntegrationData.getGoogleContentExperimentCookies=function(e){if(e.google_experiments!==u
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC16384INData Raw: 72 6b 53 77 61 70 2e 5f 6c 6f 67 2e 70 75 73 68 28 65 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 3a 20 22 2b 72 29 29 7d 2c 43 61 6c 6c 54 72 6b 53 77 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 43 61 6c 6c 54 72 6b 53 77 61 70 2e 6c 6f 67 28 74 68 69 73 2e 69 64 2c 65 29 7d 2c 43 61 6c 6c 54 72 6b 53 77 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 46 6f 72 6d 73 4f 72 43 68 61 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 61 74 5f 6f 72 5f 66 6f 72 6d 5f 65 78 69 73 74 73 7d 2c 43 61 6c 6c 54 72 6b 53 77 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 66 65 72 72 65 72 3d 74 68 69 73 2e 67 65 74 52 65 66 65 72 72 65 72 28
                                                                                                                                                                                                                        Data Ascii: rkSwap._log.push(e.toString()+": "+r))},CallTrkSwap.prototype.log=function(e){CallTrkSwap.log(this.id,e)},CallTrkSwap.prototype.hasFormsOrChat=function(){return this.chat_or_form_exists},CallTrkSwap.prototype.run=function(){this.referrer=this.getReferrer(
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC752INData Raw: 65 3a 6e 75 6c 6c 2c 75 72 6c 73 3a 5b 5d 2c 73 6f 75 72 63 65 3a 6e 75 6c 6c 7d 2c 74 72 75 6d 70 5f 6c 61 6e 64 69 6e 67 5f 70 61 72 61 6d 3a 21 31 2c 74 72 75 6d 70 5f 6c 61 6e 64 69 6e 67 5f 70 61 67 65 5f 70 61 72 61 6d 3a 6e 75 6c 6c 2c 74 72 75 6d 70 5f 73 6f 75 72 63 65 73 3a 21 31 2c 6d 75 74 61 74 69 6f 6e 5f 6f 62 73 65 72 76 65 72 3a 21 30 2c 69 73 5f 62 6f 74 3a 21 31 2c 66 6f 72 63 65 5f 68 74 74 70 73 3a 21 30 2c 64 61 74 61 5f 63 6f 6c 6c 65 63 74 69 6f 6e 5f 63 6f 6e 66 69 67 3a 7b 63 6f 6f 6b 69 65 73 3a 7b 67 61 3a 22 5f 67 61 22 2c 75 74 6d 61 3a 22 5f 5f 75 74 6d 61 22 2c 75 74 6d 62 3a 22 5f 5f 75 74 6d 62 22 2c 75 74 6d 63 3a 22 5f 5f 75 74 6d 63 22 2c 75 74 6d 76 3a 22 5f 5f 75 74 6d 76 22 2c 75 74 6d 78 3a 22 5f 5f 75 74 6d 78 22
                                                                                                                                                                                                                        Data Ascii: e:null,urls:[],source:null},trump_landing_param:!1,trump_landing_page_param:null,trump_sources:!1,mutation_observer:!0,is_bot:!1,force_https:!0,data_collection_config:{cookies:{ga:"_ga",utma:"__utma",utmb:"__utmb",utmc:"__utmc",utmv:"__utmv",utmx:"__utmx"
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC505INData Raw: 74 72 79 3a 22 2f 2f 6a 73 2e 63 61 6c 6c 74 72 6b 2e 63 6f 6d 2f 67 72 6f 75 70 2f 30 2f 31 35 39 38 33 37 64 36 37 32 63 65 30 38 37 61 62 36 61 39 2f 31 32 2f 69 63 61 70 2e 6a 73 22 2c 66 6f 72 6d 5f 63 61 70 74 75 72 65 3a 22 2f 2f 74 72 6b 2e 63 61 6c 6c 74 72 6b 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 69 65 73 2f 34 30 33 30 39 30 31 39 38 2f 31 35 39 38 33 37 64 36 37 32 63 65 30 38 37 61 62 36 61 39 2f 31 32 2f 66 6f 72 6d 5f 63 61 70 74 75 72 65 2e 6a 73 22 2c 70 6f 6c 6c 5f 73 65 73 73 69 6f 6e 3a 22 2f 2f 6a 73 2e 63 61 6c 6c 74 72 6b 2e 63 6f 6d 2f 67 72 6f 75 70 2f 30 2f 31 35 39 38 33 37 64 36 37 32 63 65 30 38 37 61 62 36 61 39 2f 24 75 75 69 64 2f 70 6f 6c 6c 2e 6a 73 22 2c 63 72 5f 66 6f 72 6d 3a 22 2f 2f 6a 73 2e 63 61 6c 6c 74 72 6b 2e 63 6f
                                                                                                                                                                                                                        Data Ascii: try:"//js.calltrk.com/group/0/159837d672ce087ab6a9/12/icap.js",form_capture:"//trk.calltrk.com/companies/403090198/159837d672ce087ab6a9/12/form_capture.js",poll_session:"//js.calltrk.com/group/0/159837d672ce087ab6a9/$uuid/poll.js",cr_form:"//js.calltrk.co


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        85192.168.2.54984034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC708OUTGET /wp-content/cache/min/1/wp-content/plugins/contact-form-7/modules/recaptcha/index.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 934
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-3a6"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC934INData Raw: 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 76 61 72 20 74 3b 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 3d 7b 2e 2e 2e 6e 75 6c 6c 21 3d 3d 28 74 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 7b 7d 7d 3b 63 6f 6e 73 74 20 63 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 73 69 74 65 6b 65 79 2c 7b 68 6f 6d 65 70 61 67 65 3a 6e 2c 63 6f 6e 74 61 63 74 66 6f 72 6d 3a 61 7d 3d 77 70 63 66 37 5f 72 65 63 61 70 74 63 68 61 2e 61 63 74 69 6f 6e 73 2c 6f 3d 65 3d 3e 7b 63 6f 6e 73 74 7b 61 63 74 69 6f 6e 3a 74 2c 66 75 6e 63 3a 6e 2c 70 61 72 61 6d 73 3a 61 7d 3d 65 3b 67 72 65 63 61 70 74 63 68 61 2e
                                                                                                                                                                                                                        Data Ascii: document.addEventListener("DOMContentLoaded",(e=>{var t;wpcf7_recaptcha={...null!==(t=wpcf7_recaptcha)&&void 0!==t?t:{}};const c=wpcf7_recaptcha.sitekey,{homepage:n,contactform:a}=wpcf7_recaptcha.actions,o=e=>{const{action:t,func:n,params:a}=e;grecaptcha.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        86192.168.2.54983934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC671OUTGET /wp-includes/js/dist/dom-ready.min.js?ver=f77871ff7694fffea381 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 457
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ba444c-1c9"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC457INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 64 3a 28 74 2c 64 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 64 29 65 2e 6f 28 64 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 64 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={d:(t,d)=>{for(var o in d)e.o(d,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:d[o]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};function d(e){"undefined"!=typeof docu


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        87192.168.2.54984134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC648OUTGET /wp-admin/js/accordion.min.js?ver=6.6.1 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC404INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 849
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 02 Feb 2023 16:36:32 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "63dbe690-351"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC849INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 20 6b 65 79 64 6f 77 6e 22 2c 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 73 65 63 74 69 6f 6e 2d 74 69 74 6c 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 6f 2c 61 2c 69 2c 74 3b 22 6b 65 79 64 6f 77 6e 22 3d 3d 3d 65 2e 74 79 70 65 26 26 31 33 21 3d 3d 65 2e 77 68 69 63 68 7c 7c 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 65 3d 28 65 3d 73 28 74 68 69 73 29 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 63 63 6f 72 64 69 6f 6e 2d 73 65 63 74 69 6f 6e 22
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */!function(s){s(function(){s(".accordion-container").on("click keydown",".accordion-section-title",function(e){var n,o,a,i,t;"keydown"===e.type&&13!==e.which||(e.preventDefault(),e=(e=s(this)).closest(".accordion-section"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        88192.168.2.54984334.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC666OUTGET /wp-includes/js/dist/a11y.min.js?ver=d90eebea464f6c09bfd5 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 2358
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 31 Jan 2024 12:59:56 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ba444c-936"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC2358INData Raw: 2f 2a 21 20 54 68 69 73 20 66 69 6c 65 20 69 73 20 61 75 74 6f 2d 67 65 6e 65 72 61 74 65 64 20 2a 2f 0a 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 3a 74 3d 3e 7b 76 61 72 20 6e 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 28 29 3d 3e 74 2e 64 65 66 61 75 6c 74 3a 28 29 3d 3e 74 3b 72 65 74 75 72 6e 20 65 2e 64 28 6e 2c 7b 61 3a 6e 7d 29 2c 6e 7d 2c 64 3a 28 74 2c 6e 29 3d 3e 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 6e 29 65 2e 6f 28 6e 2c 6f 29 26 26 21 65 2e 6f 28 74 2c 6f 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6f 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 6f 5d 7d 29 7d 2c 6f 3a 28 65 2c 74 29 3d 3e 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                        Data Ascii: /*! This file is auto-generated */(()=>{"use strict";var e={n:t=>{var n=t&&t.__esModule?()=>t.default:()=>t;return e.d(n,{a:n}),n},d:(t,n)=>{for(var o in n)e.o(n,o)&&!e.o(t,o)&&Object.defineProperty(t,o,{enumerable:!0,get:n[o]})},o:(e,t)=>Object.prototyp


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        89192.168.2.54984434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC674OUTGET /wp-content/plugins/gravityforms/js/jquery.json.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 1836
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-72c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1836INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 73 63 61 70 65 3d 2f 5b 22 5c 5c 5c 78 30 30 2d 5c 78 31 66 5c 78 37 66 2d 5c 78 39 66 5d 2f 67 2c 6d 65 74 61 3d 7b 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 74 22 3a 22 5c 5c 74 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 7d 2c 68 61 73 4f 77 6e 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3b 24 2e 74 6f 4a 53 4f 4e 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 4a 53 4f 4e 26 26 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                        Data Ascii: !function($){"use strict";var escape=/["\\\x00-\x1f\x7f-\x9f]/g,meta={"\b":"\\b","\t":"\\t","\n":"\\n","\f":"\\f","\r":"\\r",'"':'\\"',"\\":"\\\\"},hasOwn=Object.prototype.hasOwnProperty;$.toJSON="object"==typeof JSON&&JSON.stringify?JSON.stringify:functi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        90192.168.2.54984234.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC851OUTGET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 10332
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 13:51:43 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "667d6e6f-285c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC10332INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                                                                                                                                        Data Ascii: /*! * jQuery UI Effects 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        91192.168.2.54985234.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC675OUTGET /wp-content/plugins/gravityforms/js/gravityforms.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 46736
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-b690"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC15977INData Raw: 76 61 72 20 67 66 6f 72 6d 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 7c 7c 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 6e 6e 6f 75 6e 63 65 41 4a 41 58 56 61 6c 69 64 61 74 69 6f 6e 45 72 72 6f 72 73 28 29 7b 76 61 72 20 65 3b 6a 51 75 65 72 79 28 22 2e 67 66 6f 72 6d 5f 76 61 6c 69 64 61 74 69 6f 6e 5f 65 72 72 6f 72 73 22 29 2e 6c 65 6e 67 74 68 26 26 28 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 5b 64 61 74 61 2d 6a 73 3d 22 67 66 6f 72 6d 2d 66 6f 63 75 73 2d 76 61 6c 69 64 61 74 69 6f 6e 2d 65 72 72 6f 72 22 5d 27 29 29 26 26 28 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 66 6f 63 75 73 28 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                        Data Ascii: var gform=window.gform||{};function announceAJAXValidationErrors(){var e;jQuery(".gform_validation_errors").length&&((e=document.querySelector('[data-js="gform-focus-validation-error"]'))&&(e.setAttribute("tabindex","-1"),e.focus()),setTimeout(function(){
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC16384INData Raw: 76 61 6c 75 65 3a 22 22 29 2c 72 3d 77 69 6e 64 6f 77 2e 67 66 5f 74 65 78 74 5b 22 70 61 73 73 77 6f 72 64 5f 22 2b 74 5d 2c 69 3d 22 75 6e 6b 6e 6f 77 6e 22 3d 3d 3d 74 3f 22 62 6c 61 6e 6b 22 3a 74 3b 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 22 29 2e 76 61 6c 28 74 29 2c 6a 51 75 65 72 79 28 22 23 22 2b 65 2b 22 5f 73 74 72 65 6e 67 74 68 5f 69 6e 64 69 63 61 74 6f 72 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 62 6c 61 6e 6b 20 6d 69 73 6d 61 74 63 68 20 73 68 6f 72 74 20 67 6f 6f 64 20 62 61 64 20 73 74 72 6f 6e 67 22 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2e 68 74 6d 6c 28 72 29 7d 66 75 6e 63 74 69 6f 6e 20 67 66 6f 72 6d 50 61 73 73 77 6f 72 64 53 74 72 65 6e 67 74 68 28 65 2c 74 29 7b 69 66 28 65 2e 6c 65 6e 67 74
                                                                                                                                                                                                                        Data Ascii: value:""),r=window.gf_text["password_"+t],i="unknown"===t?"blank":t;jQuery("#"+e+"_strength").val(t),jQuery("#"+e+"_strength_indicator").removeClass("blank mismatch short good bad strong").addClass(i).html(r)}function gformPasswordStrength(e,t){if(e.lengt
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC14375INData Raw: 79 28 67 66 5f 67 6c 6f 62 61 6c 2e 67 66 5f 63 75 72 72 65 6e 63 79 5f 63 6f 6e 66 69 67 29 2e 63 75 72 72 65 6e 63 79 2e 74 68 6f 75 73 61 6e 64 5f 73 65 70 61 72 61 74 6f 72 3a 22 2c 22 29 2c 28 6e 65 77 20 43 75 72 72 65 6e 63 79 29 2e 6e 75 6d 62 65 72 46 6f 72 6d 61 74 28 65 2c 74 2c 72 2c 69 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 4d 61 74 63 68 47 72 6f 75 70 73 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 65 77 20 41 72 72 61 79 3b 74 2e 74 65 73 74 28 65 29 3b 29 7b 76 61 72 20 69 3d 72 2e 6c 65 6e 67 74 68 3b 72 5b 69 5d 3d 74 2e 65 78 65 63 28 65 29 2c 65 3d 65 2e 72 65 70 6c 61 63 65 28 22 22 2b 72 5b 69 5d 5b 30 5d 2c 22 22 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 67 66 5f 67 65 74 5f 66 69 65 6c 64 5f 6e
                                                                                                                                                                                                                        Data Ascii: y(gf_global.gf_currency_config).currency.thousand_separator:","),(new Currency).numberFormat(e,t,r,i,!1)}function getMatchGroups(e,t){for(var r=new Array;t.test(e);){var i=r.length;r[i]=t.exec(e),e=e.replace(""+r[i][0],"")}return r}function gf_get_field_n


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        92192.168.2.54984913.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 2980
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                        x-ms-request-id: b9d87bc3-001e-008d-128c-15d91e000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151000Z-15767c5fc55ncqdn59ub6rndq00000000cf0000000001gv0
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        93192.168.2.54984713.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 408
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                        x-ms-request-id: 4b0a31e7-c01e-00ad-448c-15a2b9000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151000Z-15767c5fc55dtdv4d4saq7t47n0000000cf000000000ebsu
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        94192.168.2.549851142.250.186.1304431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC983OUTGET /pagead/viewthroughconversion/830449523/?random=1728054596162&cv=11&fst=1728054596162&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1
                                                                                                                                                                                                                        Host: googleads.g.doubleclick.net
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: IDE=AHWqTUnqDUCMl4pnIPEIU5bBIHwJTevSiyhwj1THEWN_mJ6KW8KFcM7X41bgRl5L
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC703INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                        Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC687INData Raw: 31 31 64 38 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 64 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c
                                                                                                                                                                                                                        Data Ascii: 11d8(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&global
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1390INData Raw: 22 2e 22 29 3b 61 3d 63 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 65 3d 63 5b 30 5d 2c 67 3b 21 61 26 26 65 20 69 6e 20 74 3f 67 3d 74 3a 67 3d 6d 3b 66 6f 72 28 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 2d 31 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 63 5b 65 5d 3b 69 66 28 21 28 66 20 69 6e 20 67 29 29 62 72 65 61 6b 20 61 3b 67 3d 67 5b 66 5d 7d 63 3d 63 5b 63 2e 6c 65 6e 67 74 68 2d 31 5d 3b 64 3d 70 26 26 64 3d 3d 3d 22 65 73 36 22 3f 67 5b 63 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 64 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 68 28 74 2c 63 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 62 7d 29 3a 62 21 3d 3d 64 26 26 28 76 5b 63 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 61 3d 4d 61 74 68 2e 72 61
                                                                                                                                                                                                                        Data Ascii: ".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.ra
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1390INData Raw: 28 29 7b 72 65 74 75 72 6e 20 47 3f 21 21 4f 26 26 4f 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 66 75 6e 63 74 69 6f 6e 20 55 28 29 7b 72 65 74 75 72 6e 20 54 28 29 3f 51 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 52 28 22 43 68 72 6f 6d 65 22 29 7c 7c 52 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 52 28 22 53 69 6c 6b 22 29 7d 3b 21 52 28 22 41 6e 64 72 6f 69 64 22 29 7c 7c 55 28 29 3b 55 28 29 3b 52 28 22 53 61 66 61 72 69 22 29 26 26 28 55 28 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 43 6f 61 73 74 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 4f 70 65 72 61 22 29 29 7c 7c 28 54 28 29 3f 30 3a 52 28 22 45 64 67 65 22 29 29 7c 7c 28 54 28 29 3f 51 28 22 4d 69 63 72 6f 73 6f 66 74 20 45 64
                                                                                                                                                                                                                        Data Ascii: (){return G?!!O&&O.brands.length>0:!1}function U(){return T()?Q("Chromium"):(R("Chrome")||R("CriOS"))&&!(T()?0:R("Edge"))||R("Silk")};!R("Android")||U();U();R("Safari")&&(U()||(T()?0:R("Coast"))||(T()?0:R("Opera"))||(T()?0:R("Edge"))||(T()?Q("Microsoft Ed
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC1109INData Raw: 47 49 4e 47 3d 41 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 2c 41 2e 54 41 47 47 49 4e 47 5b 31 35 5d 3d 21 30 7d 63 61 7c 7c 45 28 71 29 3b 4a 3d 21 30 7d 7d 4a 26 26 65 28 29 7d 7d 28 66 29 29 29 3b 72 2e 6f 6e 6c 6f 61 64 3d 65 3b 72 2e 73 72 63 3d 64 5b 66 2e 67 5d 7d 65 28 29 7d 76 61 72 20 58 3d 5b 22 73 73 5f 22 5d 2c 59 3d 73 7c 7c 7a 3b 58 5b 30 5d 69 6e 20 59 7c 7c 74 79 70 65 6f 66 20 59 2e 65 78 65 63 53 63 72 69 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 7c 7c 59 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 58 5b 30 5d 29 3b 20 66 6f 72 28 76 61 72 20 5a 3b 58 2e 6c 65 6e 67 74 68 26 26 28 5a 3d 58 2e 73 68 69 66 74 28 29 29 3b 29 58 2e 6c 65 6e 67 74 68 7c 7c 57 3d 3d 3d 76 6f 69 64 20 30 3f 59 5b 5a 5d 26 26 59 5b 5a 5d 21 3d 3d 4f
                                                                                                                                                                                                                        Data Ascii: GING=A.TAGGING||[],A.TAGGING[15]=!0}ca||E(q);J=!0}}J&&e()}}(f)));r.onload=e;r.src=d[f.g]}e()}var X=["ss_"],Y=s||z;X[0]in Y||typeof Y.execScript=="undefined"||Y.execScript("var "+X[0]); for(var Z;X.length&&(Z=X.shift());)X.length||W===void 0?Y[Z]&&Y[Z]!==O
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        95192.168.2.54984813.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 2160
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                        x-ms-request-id: 39d43082-801e-00ac-658c-15fd65000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151000Z-15767c5fc552g4w83buhsr3htc0000000csg000000006222
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        96192.168.2.54985018.172.103.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC546OUTGET /up_loader.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                        Host: js.adsrvr.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                        Content-Length: 50297
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 02:53:02 GMT
                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 02:59:14 GMT
                                                                                                                                                                                                                        ETag: "6456d197d494e7ee00da27310d2f1993"
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                        Via: 1.1 599ca4c1e171a33647d38b2340e37b20.cloudfront.net (CloudFront)
                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                        X-Amz-Cf-Id: arlkvoKhnSei69rExZFcKFPJ4pLJB3C5hRZCZ_ZY6rSTaFkELChNtw==
                                                                                                                                                                                                                        Age: 43847
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC15849INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 2f 2f 20 6c 6f 67 20 72 65 6c 61 74 65 64 0a 20 20 20 20 6c 65 74 20 6c 6f 67 4c 65 76 65 6c 20 3d 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 6c 6f 67 43 61 74 65 67 6f 72 79 20 3d 20 22 28 54 54 44 29 22 3b 0a 20 20 20 20 63 6f 6e 73 74 20 4c 4f 47 5f 4c 45 56 45 4c 53 20 3d 20 5b 22 64 65 62 75 67 22 2c 20 22 69 6e 66 6f 22 2c 20 22 77 61 72 6e 22 2c 20 22 65 72 72 6f 72 22 5d 3b 0a 20 20 20 20 6c 65 74 20 4c 6f 67 67 65 72 20 3d 20 4c 4f 47 5f 4c 45 56 45 4c 53 2e 72 65 64 75 63 65 28 28 28 65 2c 20 74 2c 20 6e 29 20 3d 3e 20 28 65 5b 74 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d
                                                                                                                                                                                                                        Data Ascii: (function () { "use strict"; // log related let logLevel = null, logCategory = "(TTD)"; const LOG_LEVELS = ["debug", "info", "warn", "error"]; let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () { const e =
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: 20 20 20 20 20 20 2f 2f 69 66 20 28 20 52 65 61 64 79 4f 62 6a 2e 66 6e 2e 74 72 69 67 67 65 72 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 20 52 65 61 64 79 4f 62 6a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 74 72 69 67 67 65 72 28 20 22 72 65 61 64 79 22 20 29 2e 75 6e 62 69 6e 64 28 20 22 72 65 61 64 79 22 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 62 69 6e 64 52 65 61 64 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 61 64 79 4c 69 73 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: //if ( ReadyObj.fn.trigger ) { // ReadyObj( document ).trigger( "ready" ).unbind( "ready" ); //} } }, bindReady: function () { if (readyList) { return;
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 73 65 55 72 6c 3a 20 75 69 64 5f 63 6f 6e 66 69 67 2e 62 61 73 65 55 72 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 4e 6f 6e 2d 54 54 44 20 61 63 74 6f 72 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 55 49 44 32 20 53 44 4b 2c 20 6d 69 6e 64 20 74 68
                                                                                                                                                                                                                        Data Ascii: baseUrl: uid_config.baseUrl, }); } } catch (e) { console.info("Non-TTD actor initialized UID2 SDK, mind th
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1680INData Raw: 66 75 6e 63 74 69 6f 6e 20 54 72 79 46 69 6e 64 54 6f 70 4d 6f 73 74 52 65 66 65 72 72 65 72 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 57 69 6e 64 6f 77 20 3d 20 77 69 6e 64 6f 77 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 65 66 65 72 72 65 72 54 72 61 63 65 20 3d 20 27 27 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 61 73 45 72 72 6f 72 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 41 63 63 65 73 73 69 6e 67 20 74 68 65 20 70 72 6f 70 65 72 74 79 20 6f 66 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 77 6f 75 6c 64 20 65 69 74 68 65 72 20 73 75 63 63 65 65 64 20 6f 72 20 66 61 69 6c 20 77 69 74 68 20 58 53 53 20 65 72 72 6f 72 2e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: function TryFindTopMostReferrer() { var currentWindow = window; var referrerTrace = ''; var hasError = false; try { //Accessing the property of the location would either succeed or fail with XSS error.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        97192.168.2.54985334.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC891OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 2364
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-93c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC2364INData Raw: 6a 51 75 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 7b 7d 2c 69 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 69 7c 7c 31 3e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 69 29 3b 76 61 72 20 65 3d 64 69 74 74 79 56 61 72 73 2e 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 3f 70 61 72 73 65 49 6e 74 28 64 69 74 74 79 56 61 72 73 2e 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 29 3a 36 30 2c 64 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: jQuery((function(t){!function(){"use strict";var a={},i=null;function e(){if(null!==i||1>Object.keys(a).length)return!1;cancelAnimationFrame(i);var e=dittyVars.updateInterval?parseInt(dittyVars.updateInterval):60,d=Date.now();i=requestAnimationFrame((func


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        98192.168.2.54984513.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:00 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 450
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                        x-ms-request-id: b9d87bc4-001e-008d-138c-15d91e000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151000Z-15767c5fc55d6fcl6x6bw8cpdc0000000cn0000000009qnf
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:00 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        99192.168.2.54986034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC908OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 5565
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-15bd"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC5565INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 69 74 74 79 4c 6f 61 64 47 6f 6f 67 6c 65 46 6f 6e 74 28 66 6f 6e 74 29 7b 63 6f 6e 73 74 20 66 6f 6e 74 49 64 3d 66 6f 6e 74 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 2d 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 6c 65 74 20 6c 69 6e 6b 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 60 64 69 74 74 79 2d 67 6f 6f 67 6c 65 2d 66 6f 6e 74 2d 2d 24 7b 66 6f 6e 74 49 64 7d 60 29 3b 69 66 28 21 6c 69 6e 6b 29 7b 6c 69 6e 6b 3d 6a 51 75 65 72 79 28 60 3c 6c 69 6e 6b 20 69 64 3d 22 64 69 74 74 79 2d 67 6f 6f 67 6c 65 2d 66 6f 6e 74 2d 2d 24 7b 66 6f 6e 74 49 64 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66
                                                                                                                                                                                                                        Data Ascii: function dittyLoadGoogleFont(font){const fontId=font.replace(/\s+/g,"-").toLowerCase();let link=document.getElementById(`ditty-google-font--${fontId}`);if(!link){link=jQuery(`<link id="ditty-google-font--${fontId}" href="https://fonts.googleapis.com/css?f


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        100192.168.2.549856172.67.68.1134431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC671OUTPOST /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        Content-Length: 986
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-type: application/json
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Origin: https://secureshreddingandrecycling.com
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC986OUTData Raw: 7b 22 64 61 74 61 22 3a 22 7b 5c 22 43 6f 6e 74 61 63 74 5c 22 3a 7b 5c 22 56 69 73 69 74 6f 72 47 75 69 64 5c 22 3a 6e 75 6c 6c 2c 5c 22 57 69 64 67 65 74 47 75 69 64 5c 22 3a 6e 75 6c 6c 2c 5c 22 53 63 72 69 70 74 47 75 69 64 5c 22 3a 5c 22 63 73 37 32 36 34 31 66 2d 38 63 39 64 2d 34 39 62 32 2d 38 63 65 39 2d 38 62 62 32 35 36 63 39 65 30 64 30 5c 22 2c 5c 22 43 68 61 74 53 65 73 73 69 6f 6e 47 75 69 64 5c 22 3a 6e 75 6c 6c 2c 5c 22 55 73 65 72 49 64 5c 22 3a 6e 75 6c 6c 2c 5c 22 45 6d 61 69 6c 5c 22 3a 6e 75 6c 6c 2c 5c 22 46 69 72 73 74 4e 61 6d 65 5c 22 3a 6e 75 6c 6c 2c 5c 22 4c 61 73 74 4e 61 6d 65 5c 22 3a 6e 75 6c 6c 2c 5c 22 50 68 6f 6e 65 5c 22 3a 6e 75 6c 6c 2c 5c 22 43 75 73 74 6f 6d 46 69 65 6c 64 31 5c 22 3a 6e 75 6c 6c 2c 5c 22 43 75 73
                                                                                                                                                                                                                        Data Ascii: {"data":"{\"Contact\":{\"VisitorGuid\":null,\"WidgetGuid\":null,\"ScriptGuid\":\"cs72641f-8c9d-49b2-8ce9-8bb256c9e0d0\",\"ChatSessionGuid\":null,\"UserId\":null,\"Email\":null,\"FirstName\":null,\"LastName\":null,\"Phone\":null,\"CustomField1\":null,\"Cus
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                        Content-Length: 136881
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: private, max-age=0
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        x-aspnet-version: 4.0.30319
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tQLwWIg4Ny4vGSQxPqZlvGcV720sQQYNthtWMxxzCFyb%2FYYediQ6j8HttzzUZ7O70prGXQ2ljQHRf20DPmuMvT%2F4SKQBP5A3A1wtR%2BngfUstLRulrPLCBJTjvwin7bnZCMg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618a8bb6a0f70-EWR
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1369INData Raw: 7b 22 46 6f 72 6d 69 6c 6c 61 43 68 61 74 42 75 74 74 6f 6e 22 3a 22 22 2c 22 57 69 64 67 65 74 56 65 72 73 69 6f 6e 22 3a 22 34 22 2c 22 4c 69 76 65 43 68 61 74 43 53 53 22 3a 22 2f 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 20 49 43 4f 4e 53 20 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2f 5c 72 5c 6e 5c 72 5c 6e 20 20 20 20 40 66 6f 6e 74 2d 66 61 63 65 20 7b 5c 72 5c 6e 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 69 63 6f 6d 6f 6f 6e 27 3b 5c 72 5c 6e 20 20 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f 72 6d 69 6c 6c 61 2e 63 6f
                                                                                                                                                                                                                        Data Ascii: {"FormillaChatButton":"","WidgetVersion":"4","LiveChatCSS":"/************************** ICONS ************************************************************/\r\n\r\n @font-face {\r\n font-family: 'icomoon';\r\n src: url('https://www.formilla.co
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1369INData Raw: 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 5c 22 5c 5c 65 38 36 63 5c 22 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 2e 69 63 6f 6e 2d 6e 61 76 69 67 61 74 65 5f 62 65 66 6f 72 65 3a 62 65 66 6f 72 65 20 7b 5c 72 5c 6e 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 5c 22 5c 5c 65 34 30 38 5c 22 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 2e 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 5c 72 5c 6e 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 5c 22 5c 5c 65 34 30 39 5c 22 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 2e 69 63 6f 6e 2d 63 6c 6f 73 65 3a 62 65 66 6f 72 65 20 7b 5c 72 5c 6e 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 5c 22 5c 5c 65 35 63 64 5c 22 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72
                                                                                                                                                                                                                        Data Ascii: content: \"\\e86c\";\r\n }\r\n .icon-navigate_before:before {\r\n content: \"\\e408\";\r\n }\r\n .icon-chevron-right:before {\r\n content: \"\\e409\";\r\n }\r\n .icon-close:before {\r\n content: \"\\e5cd\";\r\n }\r
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1369INData Raw: 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 61 75 74 6f 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 32 35 70 78 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6d 69 6e 2d 77 69 64 74 68 3a 20 33 35 70 78 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 70 78 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 20 30 70 78 20 31 30 70 78 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 20 30 70 78 20 31 30 70 78 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 2d 6f 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73
                                                                                                                                                                                                                        Data Ascii: padding: 15px;\r\n width: auto;\r\n max-width: 225px;\r\n min-width: 35px;\r\n margin-bottom: 3px;\r\n border-radius: 10px 0px 10px 10px;\r\n -webkit-border-radius: 10px 0px 10px 10px;\r\n -o-border-radius
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1369INData Raw: 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 5c 72 5c 6e 20 20 20 20 2e 63 68 2d 63 68 61 74 2d 74 72 61 6e 73 66 65 72 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 30 70 78 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 5c 72 5c 6e 20 20 20 20 2e 6e 6f 2d 70 61 64 64 69 6e 67 2d 74 6f 70 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 30 70 78 20 21 49 6d 70 6f 72 74 61 6e 74 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 5c 72 5c 6e 20 20 20 20 2e 70 72 6f 66 69 6c 65 2d 69 6d 61 67 65 2d 74 65 78 74 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 33 70 78 20 21 49 6d 70 6f 72 74 61 6e 74 3b 5c 72 5c 6e 20 20 20 20 7d 5c
                                                                                                                                                                                                                        Data Ascii: !important;\r\n }\r\n\r\n .ch-chat-transfer {\r\n margin-top: -20px;\r\n }\r\n\r\n .no-padding-top {\r\n padding-top: 0px !Important;\r\n }\r\n\r\n .profile-image-text {\r\n margin-bottom: 23px !Important;\r\n }\
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1369INData Raw: 2c 20 66 69 67 75 72 65 2c 20 66 69 67 63 61 70 74 69 6f 6e 2c 20 66 6f 6f 74 65 72 2c 20 68 65 61 64 65 72 2c 20 68 67 72 6f 75 70 2c 20 6d 65 6e 75 2c 20 6e 61 76 2c 20 6f 75 74 70 75 74 2c 20 72 75 62 79 2c 20 73 65 63 74 69 6f 6e 2c 20 73 75 6d 6d 61 72 79 2c 20 74 69 6d 65 2c 20 6d 61 72 6b 2c 20 61 75 64 69 6f 2c 20 76 69 64 65 6f 2c 20 64 69 76 20 2e 66 6f 72 6d 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 30 25 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 66 6f 6e 74 3a 20 69 6e 68 65 72 69 74 3b 5c 72 5c 6e 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: , figure, figcaption, footer, header, hgroup, menu, nav, output, ruby, section, summary, time, mark, audio, video, div .form {\r\n margin: 0;\r\n padding: 0;\r\n border: 0;\r\n font-size: 100%;\r\n font: inherit;\r\n
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1369INData Raw: 61 72 69 20 2a 2f 5c 72 5c 6e 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 36 35 36 35 36 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 2f 2a 20 46 69 72 65 66 6f 78 20 31 39 2b 20 2a 2f 5c 72 5c 6e 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 36 35 36 35 36 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 69 6e 70 75 74 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 20 7b 2f 2a 20 49 45 20 31 30 2b 20 2a 2f 5c 72 5c 6e 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 35 36 35 36 35 36 20 21 69 6d 70 6f
                                                                                                                                                                                                                        Data Ascii: ari */\r\n color: #565656;\r\n opacity: 1;\r\n }\r\n input::-moz-placeholder {/* Firefox 19+ */\r\n color: #565656;\r\n opacity: 1;\r\n }\r\n input:-ms-input-placeholder {/* IE 10+ */\r\n color: #565656 !impo
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1369INData Raw: 78 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 30 63 34 33 33 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 68 33 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 31 61 61 62 62 66 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 68 34 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 63 6f 6c 6f
                                                                                                                                                                                                                        Data Ascii: x;\r\n color: #f0c433;\r\n font-weight: 700;\r\n line-height: 1;\r\n }\r\n h3 {\r\n font-size: 24px;\r\n color: #1aabbf;\r\n font-weight: 700;\r\n }\r\n h4 {\r\n font-size: 18px;\r\n colo
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1369INData Raw: 7d 5c 72 5c 6e 5c 74 2e 63 68 20 69 6e 70 75 74 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 39 70 78 20 31 35 70 78 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 5c 74 2e 63 68 20 73 65 6c 65 63 74 20 7b 5c 72 5c 6e 5c 74 5c 74 70 61 64 64 69 6e 67 3a 20 38 70 78 20 31 35 70 78 3b 5c 72 5c 6e 5c 74 5c 74 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 33 30 70 78 3b 5c 72 5c 6e 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 5c 72 5c 6e 5c 74 5c 74 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 5c 72 5c 6e 5c 74 5c 74 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 5c 72 5c 6e 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 6f
                                                                                                                                                                                                                        Data Ascii: }\r\n\t.ch input {\r\n padding: 9px 15px;\r\n }\r\n\t.ch select {\r\n\t\tpadding: 8px 15px;\r\n\t\tpadding-right: 30px;\r\n\t\t-webkit-appearance: none;\r\n\t\t-moz-appearance: none;\r\n\t\tappearance: none;\r\n\t\tbackground: url(https://www.fo
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1369INData Raw: 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 6c 69 2c 20 64 74 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 64 6c 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 20 30 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 64 64 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 20 30 3b 5c 72 5c 6e 20 20 20 20 7d 5c 72 5c 6e 20 20 20 20 75 6c 20 7b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 5c 72 5c 6e 20 20 20 20 20 20 20 20 6d 61 72 67 69
                                                                                                                                                                                                                        Data Ascii: line-height: 10px;\r\n }\r\n li, dt {\r\n line-height: 10px;\r\n }\r\n dl {\r\n margin: 0 0 10px 0;\r\n }\r\n dd {\r\n margin: 0 0 10px 0;\r\n }\r\n ul {\r\n list-style-type: none;\r\n margi


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        101192.168.2.54985834.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC872OUTGET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 8892
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:05 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f71-22bc"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC8892INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d
                                                                                                                                                                                                                        Data Ascii: !function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        102192.168.2.54985734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC904OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 20301
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-4f4d"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 69 64 3a 30 2c 74 69 74 6c 65 3a 22 22 2c 64 69 73 70 6c 61 79 3a 30 2c 73 74 61 74 75 73 3a 22 22 2c 6f 72 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 6f 72 64 65 72 62 79 3a 22 64 65 73 63 22 2c 64 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 22 2c 73 70 61 63 69 6e 67 3a 32 30 2c 73 70 65 65 64 3a 31 30 2c 63 6c 6f 6e 65 49 74 65 6d 73 3a 22 79 65 73 22 2c 77 72 61 70 49 74 65 6d 73 3a 22 79 65 73 22 2c 68 6f 76 65 72 50 61 75 73 65 3a 30 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 2c 6d 69 6e 48 65 69 67 68 74 3a 6e 75 6c 6c 2c 6d 61 78 48 65 69 67 68 74 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 45 61 73 65 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 22 2c 68 65 69 67
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var i={id:0,title:"",display:0,status:"",order:"default",orderby:"desc",direction:"left",spacing:20,speed:10,cloneItems:"yes",wrapItems:"yes",hoverPause:0,height:null,minHeight:null,maxHeight:null,heightEase:"easeInOutQuint",heig
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC4324INData Raw: 74 75 72 6e 20 74 68 69 73 2e 24 63 75 72 72 65 6e 74 49 74 65 6d 7d 2c 5f 69 73 49 74 65 6d 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 7c 7c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 2e 69 73 5f 64 69 73 61 62 6c 65 64 26 26 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 2e 69 73 5f 64 69 73 61 62 6c 65 64 2e 6c 65 6e 67 74 68 3e 30 29 7d 2c 5f 64 69 73 61 62 6c 65 64 49 74 65 6d 73 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: turn this.$currentItem},_isItemEnabled:function(t){return!(void 0===this.settings.items[parseInt(t)]||void 0!==this.settings.items[parseInt(t)].is_disabled&&this.settings.items[parseInt(t)].is_disabled.length>0)},_disabledItemsStatus:function(){var i=this


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        103192.168.2.54986334.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC681OUTGET /wp-content/plugins/gravityforms/js/jquery.maskedinput.min.js?ver=2.8.18 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 4172
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-104c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC4172INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 41 29 7b 76 61 72 20 61 2c 65 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 52 3d 2f 69 70 68 6f 6e 65 2f 69 2e 74 65 73 74 28 65 29 2c 53 3d 2f 63 68 72 6f 6d 65 2f 69 2e 74 65 73 74 28 65 29 2c 54 3d 2f 61 6e 64 72 6f 69 64 2f 69 2e 74 65 73 74 28 65 29 3b 41 2e 6d 61 73 6b 3d 7b 64 65 66 69 6e 69 74 69 6f 6e 73 3a 7b 39 3a 22 5b
                                                                                                                                                                                                                        Data Ascii: !function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?e(require("jquery")):e(jQuery)}(function(A){var a,e=navigator.userAgent,R=/iphone/i.test(e),S=/chrome/i.test(e),T=/android/i.test(e);A.mask={definitions:{9:"[


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        104192.168.2.54985535.204.89.2384431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC428OUTGET /sifitag/81aac570-f394-0139-49ac-06abc14c0bc6 HTTP/1.1
                                                                                                                                                                                                                        Host: tag.simpli.fi
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: suid=BFFD5C4F2FF341C3888AA5A0ACA737E8
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: openresty
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        cache-control: max-age=0, private, must-revalidate
                                                                                                                                                                                                                        x-request-id: F_tIgQv0KDto-BeKE9sB
                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Thu, 01 Jan 1970 00:00:00 GMT


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        105192.168.2.54986534.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC714OUTGET /wp-content/plugins/gravityforms/assets/js/dist/scripts-theme.min.js?ver=bab19fd84843dabc070e73326d787910 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 4163
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-1043"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC4163INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 65 3d 7b 33 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 74 29 7b 76 61 72 20 6f 3d 67 66 6f 72 6d 2e 75 74 69 6c 73 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 63 6f 6e 73 6f 6c 65 49 6e 66 6f 29 28 22 47 72 61 76 69 74 79 20 46 6f 72 6d 73 20 43 6f 6d 6d 6f 6e 3a 20 49 6e 69 74 69 61 6c 69 7a 65 64 20 61 6c 6c 20 6a 61 76 61 73 63 72 69 70 74 20 74 68 61 74 20 74 61 72 67 65 74 65 64 20 64 6f 63 75 6d 65 6e 74 20 72 65 61 64 79 2e 22 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 28 30 2c 6f 2e 72 65 61 64 79 29 28 72 29 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 29 7d 2c 61 3d 77 69 6e 64 6f 77 2e 67 66 6f 72 6d 5f 74 68 65 6d 65 5f
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var n,e={3856:function(n,e,t){var o=gform.utils,r=function(){(0,o.consoleInfo)("Gravity Forms Common: Initialized all javascript that targeted document ready.")},i=function(){(0,o.ready)(r)},u=function(){i()},a=window.gform_theme_


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        106192.168.2.54986434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC699OUTGET /wp-content/cache/min/1/wp-content/plugins/akismet/_inc/akismet-frontend.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 6205
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-183d"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC6205INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 31 3b 74 72 79 7b 76 61 72 20 6f 70 74 73 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 7b 7d 2c 27 70 61 73 73 69 76 65 27 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 75 70 70 6f 72 74 73 50 61 73 73 69 76 65 3d 21 30 7d 7d 29 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 74 65 73 74 50 61 73 73 69 76 65 27 2c 6e 75 6c 6c 2c 6f 70 74 73 29 3b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 74 65 73 74 50 61 73 73 69 76 65 27 2c 6e 75 6c 6c 2c 6f 70 74 73 29 7d 63 61 74 63 68 28 65 29 7b 7d 0a 66 75 6e 63 74 69 6f 6e 20 69 6e 69 74 28 29 7b 76 61 72 20 69 6e
                                                                                                                                                                                                                        Data Ascii: (function(){var supportsPassive=!1;try{var opts=Object.defineProperty({},'passive',{get:function(){supportsPassive=!0}});window.addEventListener('testPassive',null,opts);window.removeEventListener('testPassive',null,opts)}catch(e){}function init(){var in


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        107192.168.2.549859142.250.74.1964431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1242OUTGET /pagead/1p-user-list/830449523/?random=1728054596162&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfKcGWfmBREfWwqqoIzuCqM1v22vB51hQA-1gvBLxdLyePsRFr&random=4141012893&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        108192.168.2.54986634.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC706OUTGET /wp-content/plugins/gravityforms/assets/js/dist/utils.min.js?ver=50c7bea9c2320e16728e44ae9fde5f26 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 38829
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-97ad"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 6e 29 74 2e 6f 28 6e 2c 72 29 26 26 21 74 2e 6f 28 65 2c 72 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 72 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 5b 72 5d 7d 29 7d 2c 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 53 79 6d 62 6f 6c 2e 74 6f 53
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var t={d:function(e,n){for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r:function(t){"undefined"!=typeof Symbol&&Symbol.toS
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 65 26 26 28 75 5b 6e 5d 5b 65 5d 3d 72 29 7d 29 29 29 2c 75 2e 73 6f 75 72 63 65 3d 6e 75 6c 6c 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 5b 30 5d 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 65 2b 3d 53 74 72 69 6e 67 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2c 65 2b 3d 74 5b 6e 5d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 62 74 28 29 7b 72 65 74 75 72 6e 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e
                                                                                                                                                                                                                        Data Ascii: ,(function(t,e,r){e&&(u[n][e]=r)}))),u.source=null,u)}function yt(t){for(var e=t[0],n=1;n<arguments.length;n++){e+=String(arguments[n]).replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;"),e+=t[n]}return e}function bt(){return(arguments.length>
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC6468INData Raw: 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 45 65 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 31 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65
                                                                                                                                                                                                                        Data Ascii: ){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function Ee(t){for(var e=1;e<arguments.length;e


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        109192.168.2.54986734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC713OUTGET /wp-content/plugins/gravityforms/assets/js/dist/vendor-theme.min.js?ver=54e7080aa7a02c83aa61fae430b9d869 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 17290
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Wed, 02 Oct 2024 06:08:14 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "66fce34e-438a"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC15977INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 67 72 61 76 69 74 79 66 6f 72 6d 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 39 39 5d 2c 7b 32 34 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 32 34 30 39 29 2c 6f 3d 72 28 38 38 36 34 29 2c 69 3d 54 79 70 65 45 72 72 6f 72 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 65 28 74 29 29 72 65 74 75 72 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 69 28 6f 28 74 29 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 7d 2c 31 36 30 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65
                                                                                                                                                                                                                        Data Ascii: "use strict";(self.webpackChunkgravityforms=self.webpackChunkgravityforms||[]).push([[499],{2487:function(t,n,r){var e=r(2409),o=r(8864),i=TypeError;t.exports=function(t){if(e(t))return t;throw new i(o(t)+" is not a function")}},1601:function(t,n,r){var e
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1313INData Raw: 72 20 65 3d 72 28 35 33 32 32 29 2c 6f 3d 30 2c 69 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2c 75 3d 65 28 31 2e 2e 74 6f 53 74 72 69 6e 67 29 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 53 79 6d 62 6f 6c 28 22 2b 28 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 22 3a 74 29 2b 22 29 5f 22 2b 75 28 2b 2b 6f 2b 69 2c 33 36 29 7d 7d 2c 37 30 30 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 31 33 32 36 29 3b 74 2e 65 78 70 6f 72 74 73 3d 65 26 26 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 7d 2c 34 35 38 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 65 3d 72 28 39 32 34 35 29 2c
                                                                                                                                                                                                                        Data Ascii: r e=r(5322),o=0,i=Math.random(),u=e(1..toString);t.exports=function(t){return"Symbol("+(void 0===t?"":t)+")_"+u(++o+i,36)}},7007:function(t,n,r){var e=r(1326);t.exports=e&&!Symbol.sham&&"symbol"==typeof Symbol.iterator},4580:function(t,n,r){var e=r(9245),


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        110192.168.2.54984613.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 3788
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                        x-ms-request-id: 1cc2ff82-e01e-0071-478c-1508e7000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151001Z-15767c5fc5546rn6ch9zv310e000000005n000000000kpcw
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        111192.168.2.549868216.58.206.364431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC871OUTGET /recaptcha/api2/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Dest: worker
                                                                                                                                                                                                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=smdzu1wl71k7
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC917INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                        Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                        Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                        Expires: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Cache-Control: private, max-age=300
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                        Server: ESF
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Accept-Ranges: none
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 78 64 73 30 72 7a 47 72 6b 74 52 38 38 75 45 5a 32 4a 55 76 64 67 4f 59 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
                                                                                                                                                                                                                        Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        112192.168.2.54987734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1117OUTGET /wp-content/uploads/2019/04/home-page-header-image.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 321612
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:48:49 GMT
                                                                                                                                                                                                                        ETag: "62c48791-4e84c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16056INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 06 04 04 04 05 04 06 05 05 06 09 06 05 06 09 0b 08 06 06 08 0b 0c 0a 0a 0b 0a 0a 0c 10 0c 0c 0c 0c 0c 0c 10 0c 0e 0f 10 0f 0e 0c 13 13 14 14 13 13 1c 1b 1b 1b 1c 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 01 07 07 07 0d 0c 0d 18 10 10 18 1a 15 11 15 1a 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f 1f ff c0 00 11 08 02 89 07 d0 03 01 11 00 02 11 01 03 11 01 ff c4 00 c2 00 00 01 05 01 01 01 00 00 00 00 00 00 00 00 00 00 03 01 02 04 05 06 00 07 08 01 00 03 01 01 01 01 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: JFIFddDucky<Adobed
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: 42 be 90 c2 de 5d 6a de b4 ae 91 15 b4 a9 22 fd 32 92 66 c9 ce 96 69 5e 59 9f 1d 8b 33 b1 63 a0 36 ad 37 d5 26 92 2a 96 9d 6d fd 4c 44 a5 7f 96 e5 9d 43 6d 93 a7 81 b9 d6 bb b5 ae 0e 2b bc 98 5e 1e 57 39 02 d3 48 f9 3e a0 aa 49 60 7e 20 56 f7 af d0 e6 56 fa 96 38 6d 69 e2 9e 56 91 da 17 d5 59 8d 89 f9 57 3f 06 8e ec 9f 95 c8 89 32 66 9d 8a 18 d8 7f 12 35 b8 01 7c fe 75 1d 51 5d 99 b3 fa 69 16 40 c6 ca 9c e3 36 46 2b cc 9b 32 fd c2 be d8 50 4e a3 c6 b8 fc ba ce 0e 9d 17 7e a6 7f 97 9d a5 e7 b3 f2 52 41 26 3c f3 b3 7a 8f aa e4 f9 57 a5 a3 14 48 e4 df 69 b3 32 dc 8f 1d 06 6f 29 2c cd 13 b4 91 81 78 fa 5f 6d 55 f7 35 c1 9e 3d 48 d9 31 4d fc c4 65 14 3e da 81 74 20 14 16 f0 35 56 ba 68 8a 2c c9 66 92 c3 14 91 64 96 f5 6d dc 98 f6 eb 7d 7d 35 cc e5 1b 11 5d fd
                                                                                                                                                                                                                        Data Ascii: B]j"2fi^Y3c67&*mLDCm+^W9H>I`~ VV8miVYW?2f5|uQ]i@6F+2PN~RA&<zWHi2o),x_mU5=H1Me>t 5Vh,fdm}}5]
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: 18 dc fc 6b 5f 8d 55 41 85 f6 2f f7 2c 15 bc e4 58 50 49 95 91 89 9f f9 c9 a4 21 43 48 bf c4 20 75 df e1 7a d2 94 f4 1d 9f af a1 53 06 41 2b b2 07 d5 d3 6c d7 b0 1f 21 5a ba 21 3b cf 05 f7 6d f2 59 b0 47 37 1f 83 85 f9 b5 58 d8 b1 68 56 4f 6f 77 57 bf 85 73 ee aa e5 b8 2f 55 ac a5 44 9b 6e ca e1 30 b8 5e 21 f3 a7 c8 52 d9 87 7c d9 0c 2c a0 78 28 ae cd 76 aa 5c 98 34 db e0 2f 1f de f8 d9 5c f3 70 d8 d8 8f 34 60 d8 67 47 72 80 fc 6f 5a 77 cc 16 4b e7 63 32 e6 84 0b 72 c9 b6 c3 5f 0d 6b 41 52 01 e0 2a 0c 48 95 40 da ab 6d 3c ea 57 02 e5 99 79 78 cc bc f1 c8 e1 63 af b9 3c ca db 6f d2 c0 dc fe ca f5 af b1 57 5a 6c f1 e9 56 ee cc d4 58 e5 79 3c 14 95 4a 30 66 16 6d 3a 03 5c ae ea cd 34 ce 85 5f b5 a6 69 fb 28 01 97 c1 ec b8 6f e6 42 e3 c2 db ea b7 7e 2c 54 83
                                                                                                                                                                                                                        Data Ascii: k_UA/,XPI!CH uzSA+l!Z!;mYG7XhVOowWs/UDn0^!R|,x(v\4/\p4`gGroZwKc2r_kAR*H@m<Wyxc<oWZlVXy<J0fm:\4_i(oB~,T
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: e0 80 36 9f 0a 2d c9 7a be ef e0 89 0f 2c f3 4c bb a2 54 11 82 54 f9 fc 29 b9 0a 2a b6 c9 fc 77 78 72 f8 78 59 98 18 ae b1 e2 f2 36 8f 2d 6c 09 64 e9 a1 3d 2b 9f c8 d3 5d 9c 9d 5e 35 ad ac 93 cc 73 7f 9f c7 c6 83 93 c9 39 4b c6 a7 b5 c7 86 ff 00 b2 40 34 02 dd 7e da 8f 1b c5 a5 1b 65 f9 5e 4d 9a 82 4f 1d 96 f0 1c 79 a3 2c aa ca a2 40 34 25 0d 6b bf 57 7a b5 ea 73 53 67 5b 7d 03 f7 aa 37 22 a9 cd f1 3f e6 f2 f1 4a c4 a9 6b 8b 2f 89 1e 2c 2b e4 36 f8 97 a3 6a c7 b7 4d c9 a4 d7 0c ce f2 79 f3 e4 c1 34 8c e3 16 6c 82 89 9b 16 48 b4 bb 54 7a 82 7c 1a b1 ad 5a e0 b4 92 c7 fb 4c 6e 24 bd bb 92 d9 91 64 2b 63 2b 39 fc a3 31 bd 90 0d 01 1e 77 ae ef 91 a5 c4 99 6b d7 19 6f 25 4e 34 ce 13 d9 48 bd c0 5a ea c3 c7 c0 74 ab 56 c8 5b 57 a9 75 db 5c 7f 3b 3f 2e 78 a8 4a
                                                                                                                                                                                                                        Data Ascii: 6-z,LTT)*wxrxY6-ld=+]^5s9K@4~e^MOy,@4%kWzsSg[}7"?Jk/,+6jMy4lHTz|ZLn$d+c+91wko%N4HZtV[Wu\;?.xJ
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 8d 6d b7 4a d6 d6 ca 47 33 5c b3 15 f4 e3 3b 86 e2 72 65 c8 ce 94 8c e9 a2 63 0a 01 72 23 41 b9 da ff 00 2a 69 e4 84 b0 7a 54 52 8c ce d5 8f b8 48 f7 bb 76 5d e4 aa 81 bd 98 8d aa 24 be a0 78 d7 2e cb 7d d1 ea 6f 5d 6d 70 78 a7 70 cb e9 58 45 86 2e e6 64 50 35 04 f8 13 5d 74 50 8e 4b b2 99 18 11 18 5d 0a b6 b5 a1 15 0d c8 44 cb 90 66 04 01 b4 35 fc 98 53 6c 75 5f 71 ef 19 9d ed da fc 4c 98 d8 dc 96 67 b1 92 f8 b0 cb b6 c4 dd 4c 63 5d 2b 9d a3 ae 4e 5f a8 fd 98 8b 0c af c8 84 8e 74 f7 61 b8 3a a5 ed 7f d2 29 40 fb 22 cf b7 b9 8e 3f 96 cc cb ce c0 90 cd 88 ea 02 4a 74 04 8e b6 a2 e9 c0 ea d4 9c bd f7 da 65 84 3f cc 94 4a cd b1 50 f5 2c 34 b5 61 d5 9a 3b 21 d0 fd 41 ec c3 92 d8 c3 93 46 cb 5b ab 63 a8 bb 5c 0e 95 2f 5b 29 5d 40 5c a9 00 ec ed da 8d c5 48 f3
                                                                                                                                                                                                                        Data Ascii: mJG3\;recr#A*izTRHv]$x.}o]mpxpXE.dP5]tPK]Df5Slu_qLgLc]+N_ta:)@"?Jte?JP,4a;!AF[c\/[)]@\H
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: cd c6 91 c8 4d 8a 03 c5 e1 d4 5e a1 38 06 50 fb b9 22 53 76 b9 43 aa 9e 86 c2 f6 3f 0a d8 9c 84 e4 39 27 90 ab 6e 0a 8e a1 a3 0b a1 04 75 a2 b5 29 89 06 4a 7b 4f 34 8b ba 5b 81 b8 1b df e2 47 9d 26 9c 8d b3 a4 ca 8e 38 5c a6 ef 75 fd 40 9f 15 f2 f9 55 24 49 62 98 19 4a 98 79 72 fd d2 be ea 2b 6a 36 de c6 df 65 66 ee b2 8a 55 2d 97 1b 0f d8 49 59 7d 12 c9 f9 80 cd fb c3 4d c3 f4 56 0d b3 4a a1 b3 47 04 b8 e9 04 80 1d e4 dd 97 4e a6 f7 fb 29 29 42 b2 03 0f 1a 90 b2 a8 90 88 49 dc 24 26 e4 2a f5 22 ad da 41 60 2c 19 0d 2c 92 cd 13 93 12 0f e1 32 f8 9f 23 4a 04 98 8b 2b a3 33 97 25 47 f1 02 db 43 f3 a6 31 92 e5 47 60 d0 5a 59 9b ef 20 ea b7 f0 15 29 64 1a 03 9f c3 e4 49 93 12 4c de b6 88 28 8e 3b 17 55 3a 82 14 75 22 9e ad 89 f0 0e 90 c0 4b 9f 8b 8b 83 24 48
                                                                                                                                                                                                                        Data Ascii: M^8P"SvC?9'nu)J{O4[G&8\u@U$IbJyr+j6efU-IY}MVJGN))BI$&*"A`,,2#J+3%GC1G`ZY )dIL(;U:u"K$H
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 13 38 5c be 27 8e 89 b9 26 74 cc e4 40 0a 1a 61 6d 9a 58 a8 5a 8b cb 66 4a e0 79 4e 77 12 7b 48 8e f1 40 a7 d2 3e f6 c7 22 da 79 0a 2b 42 3b 42 2d 71 7e a7 61 e2 e0 27 1b 3f 1b 1e 7e 42 95 0b 96 48 56 74 f1 53 f0 ac ef e2 2b 7a 93 f3 59 7a 18 4e 52 78 66 e4 a5 93 1d 1a 02 f2 17 31 5e e1 01 3a 28 3f 0a ec a2 49 41 8f 6b 24 36 59 95 77 ba cc f6 3e 97 0d e2 69 e0 d5 4c 12 a1 e4 92 78 86 2e ff 00 6e 13 6f 76 56 d3 d2 ba da b9 ef 57 12 3b 25 c1 a6 48 52 7e e5 c1 c7 87 1f de 71 11 61 2e ed ec eb b7 cb e1 5c 2e ed 51 b6 3b d3 ee 8e 0b 5e ef ec 0e 27 12 0f 75 62 18 d2 a2 17 97 dc 3b 37 02 bb ae 2f d6 a3 c3 f3 2d 67 06 ae 90 f0 79 98 5c 4b 2c 98 6e 45 8e dd 35 26 bd af 4c 90 db 56 8f 42 46 74 cd 8d 24 7e d1 62 6d eb 27 cc f5 d2 a6 09 ab 20 c9 90 82 55 31 da 45 27
                                                                                                                                                                                                                        Data Ascii: 8\'&t@amXZfJyNw{H@>"y+B;B-q~a'?~BHVtS+zYzNRxf1^:(?IAk$6Yw>iLx.novVW;%HR~qa.\.Q;^'ub;7/-gy\K,nE5&LVBFt$~bm' U1E'
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 0d 86 17 0d 8c d8 8a 0e 36 4c 79 d1 28 64 c9 84 6e 53 fd e1 7e 95 8b b3 92 aa 97 a9 b5 c6 c0 cf c4 c6 5c cd e3 91 c2 92 d2 2e 29 ff 00 13 62 ff 00 88 57 c5 5b e1 59 5d c3 36 eb 98 2d e3 83 b7 c6 7e 1e 73 60 a7 2b c7 c2 e3 28 63 65 ca 55 f1 37 8d 06 db 5d 93 e1 58 3b 6c b2 6a 60 d9 a4 9e 39 8c 10 33 67 62 f0 ac f7 41 8c 77 46 c9 d5 88 e9 5e 85 d6 59 e3 d1 e0 a3 e4 f1 72 dd b3 b2 f2 0a a8 97 d6 ea bd 75 f3 f2 ae 8d 56 50 90 ec d7 a1 07 07 f3 2d 0b 36 2a 02 11 76 b9 b5 c0 1e 26 b6 b3 4b 93 18 65 8b 71 b1 e4 1c 35 87 20 7b f9 20 a3 48 45 82 b2 8b eb 45 2e 6c eb ec f2 13 37 8f ca 97 18 0c cf f2 f2 e2 c1 fc 0b 8d de fb 13 a0 f8 69 ad 6f 56 a0 56 d6 e4 89 c5 c9 95 80 ef fe 5b dd 49 2d 76 22 e5 4f 98 a9 d9 5e c8 9a d5 a7 93 55 87 ca 9c b4 90 7b 2b 24 51 26 c8 c4
                                                                                                                                                                                                                        Data Ascii: 6Ly(dnS~\.)bW[Y]6-~s`+(ceU7]X;lj`93gbAwF^YruVP-6*v&Keq5 { HEE.l7ioVV[I-v"O^U{+$Q&
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 3e d7 69 9b f1 10 2f e9 1e 35 8e eb bd cd 2a 7a 72 16 ac 71 ee 68 7b 8b b9 f1 39 3c 08 46 34 70 43 dd 39 2b 7c dc 8f 70 a4 44 26 9e ca 8e 9b 8f 89 ae 5d 7e 35 a9 b3 3f 89 5f 24 2f a9 89 c9 55 5c a7 b8 bd cf a8 7c 0d 7d 75 b9 3c 3a 96 51 64 cd 8d 82 1e 09 83 c8 09 46 86 4f 56 d4 3e 55 8f 59 66 d5 63 3f 98 a4 f0 8b 17 0f 19 0d 19 dd 75 0c 3c 6d 42 d7 0c 69 e0 8c 27 91 5f dc 0d fc 4f 13 f3 eb 5a a2 0f 58 fa 35 8e 7f 9c 4b 22 a4 63 fc b9 dc 09 21 ee 48 b5 bc eb ce f3 11 ea f8 2a 13 3d 5a 48 19 8e 83 69 15 e7 a9 47 a1 86 02 48 f2 94 1d a3 75 5f 74 4b a3 f4 22 fb fc 88 3e a8 11 d7 ca fa d6 8a 08 61 61 cd c8 8d 81 88 bc 4e 3f ec db d4 9f ae a5 d6 46 99 8c fa b3 9f 93 9f 87 85 8a 84 45 95 89 2f bd bd 6c cc 7d 3f 87 ca c2 b5 f1 ea 95 8c 7c 86 da 84 78 d6 4e 5e 60
                                                                                                                                                                                                                        Data Ascii: >i/5*zrqh{9<F4pC9+|pD&]~5?_$/U\|}u<:QdFOV>UYfc?u<mBi'_OZX5K"c!H*=ZHiGHu_tK">aaN?FE/l}?|xN^`
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 99 1b dc 05 28 3a 1d b7 d4 de ab 5d ab 57 f7 a7 05 5d 2b ff 00 26 02 2e e0 cc 59 e6 e3 f2 e1 4c 79 dd da 1c c9 87 a8 e9 d4 28 3f b6 bd 25 44 97 64 66 af d7 05 e7 01 db d2 60 71 99 b9 98 ae b2 45 34 9b 31 da 52 c0 da da fc eb 25 bf b3 86 64 e9 0d 41 47 3f 0d 27 2f 9b 95 c5 63 bc 58 d2 e3 21 9e 56 98 e8 6c 2f b4 11 fa ab b2 db ab 45 2f 86 5b ab b6 51 90 c3 cf c5 c0 e4 e0 76 26 45 85 ff 00 8c b6 b8 d0 d8 db ce ba 1a 9a 99 3a 36 a1 9b fe 73 99 c7 96 2c 15 c6 db 0e 42 27 be bb 4e d6 8e 46 fb a4 db af ca b8 f5 6a 69 f2 64 eb 0d c1 40 bd cd ca ca b3 0c 82 f9 25 18 86 6b 95 20 fc 85 74 bd 4b 94 19 44 fc 3e 4b 92 c1 8c 11 ba 34 91 03 ac 3b ae ac 3c 43 0a c5 d6 64 b5 b6 cb d4 b9 e2 f9 cc 09 3d 8c ee 49 ad 34 6c de d4 17 36 26 de a5 f2 55 3e 00 57 35 f5 da 61 1d 5a
                                                                                                                                                                                                                        Data Ascii: (:]W]+&.YLy(?%Ddf`qE41R%dAG?'/cX!Vl/E/[Qv&E:6s,B'NFjid@%k tKD>K4;<Cd=I4l6&U>W5aZ


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        113192.168.2.54988134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1130OUTGET /wp-content/uploads/2019/04/secure-shredding-and-recycling-logo.png HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC324INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                        Content-Length: 5820
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:48:49 GMT
                                                                                                                                                                                                                        ETag: "62c48791-16bc"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC5820INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3f 00 00 00 77 08 06 00 00 00 75 da 47 1e 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 16 5e 49 44 41 54 78 da ec 5d 4d 8c 1c c7 75 6e ae 97 4c 2c 8a d4 c6 76 e4 98 44 c0 61 00 47 94 7d e0 ea 40 1e 92 03 77 41 e9 92 1c b8 7b 08 7c 13 77 cf 12 40 f2 48 5f 96 7b 11 8f 24 01 f9 66 80 4b 21 17 21 87 5d 1e 92 8b 44 70 78 48 0e d4 41 eb 00 36 e5 18 88 86 08 28 25 b4 63 0d a9 48 8e f5 43 bb be 9e 7a cb 37 bd 5d 5d d5 3f 33 d3 dd f3 7d 40 83 cb dd 99 ea 7a 55 ef 7d f5 de ab d7 d5 7b 22 82 68 09 5e 78 fb fe 92 f9 e7 94 b9 16 cc 35 ef f8 58 d7 5c db e6 ba f3 cb 1f 1d d9 e2 a8 4d 2f f6 70 08 88 86 13 5e c7 fc 73 ce 5c 2b e6 9a cb f9 f5 be
                                                                                                                                                                                                                        Data Ascii: PNGIHDR?wuGtEXtSoftwareAdobe ImageReadyqe<^IDATx]MunL,vDaG}@wA{|w@H_{$fK!!]DpxHA6(%cHCz7]]?3}@zU}{"h^x5X\M/p^s\+


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        114192.168.2.54988034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1113OUTGET /wp-content/uploads/2019/04/mobile-shredding-2.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 158770
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:48:39 GMT
                                                                                                                                                                                                                        ETag: "62c48787-26c32"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                        Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: c9 0e c0 8a 44 16 ba 8e 75 4c 37 d6 0a da b3 0a b7 aa ab 88 e2 0b a6 74 4e a2 32 3d 21 d2 7a 23 d6 eb 8b 17 76 64 46 6d f4 3e cf 72 4e b6 69 35 a2 8a 34 a8 83 4d 1a 8b b6 d6 0d 95 8b 9b b6 73 92 e2 ac a7 6a 80 cd a4 e3 b2 fc a8 42 3e ae ba 94 48 28 66 42 4a 7f ca 22 0a 35 10 c4 b2 79 98 85 d2 5e f6 5e 65 b3 13 7b ae 70 db bc ee 25 f6 e7 91 a5 29 49 d0 39 c9 d7 8d 01 44 41 b4 f5 54 8c 5f 22 41 2e 27 6d 99 62 90 57 26 6f e4 16 56 9b 95 fb 1c 83 df 5c 6e 4b 26 e1 58 23 f6 09 be 17 bb 1e 3f f2 72 fb d4 9c 7e da 59 bc e5 16 2b 93 ca bd 5f a8 28 3f 21 bd b9 de 87 47 e5 55 ea d5 95 de 10 4d 18 8d bd fb db 9b 88 fb 17 be b9 a3 f6 4f c4 bc 41 91 8e ed 7e df 62 20 f5 18 a0 a0 a0 a7 1f c9 1c 94 dd 7f 23 9f df 4e 8e d7 59 c3 50 4a 0d d3 85 6f 51 9d a3 1d 97 75 75 ac
                                                                                                                                                                                                                        Data Ascii: DuL7tN2=!z#vdFm>rNi54MsjB>H(fBJ"5y^^e{p%)I9DAT_"A.'mbW&oV\nK&X#?r~Y+_(?!GUMOA~b #NYPJoQuu
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: 46 db c7 b9 52 e4 a8 5b 52 a6 32 75 c6 27 d1 24 5b a7 9c 70 ff 00 f1 ae 56 8f ce ca cc fe d7 44 74 37 2b b2 d9 92 f5 1e 94 46 cf 6f 4d 1c 9f 84 ab 14 90 c5 03 9a 69 e1 dd 72 15 00 9a 73 dd 6c 51 73 78 b2 3d e2 70 82 94 20 3c e1 9e f7 fc 15 70 15 1c 92 f9 c2 3c eb b8 29 d3 97 e6 2a 93 63 27 7f 20 ef ff 00 58 5c 84 6c 1c c3 ff 00 ea 74 3a 1b 0f 54 6f e6 e8 75 e7 63 71 9a 1b 55 a1 14 14 ed cc 6d 96 29 23 a6 2a e5 19 2d c4 64 26 8e 70 aa eb 30 01 eb 87 a5 44 a2 f0 09 85 c1 31 d4 01 05 d0 27 b1 40 5a 57 29 af 9b 79 f4 86 fb 17 2b 5b e5 ac ef 43 c2 0e d2 3a 03 37 2b 4a b7 2f 8a ec 38 41 bf 5a 65 4a ad a7 86 a0 88 81 8f 7e 85 07 01 92 f5 7a b4 ab 57 12 b5 5a d5 6b 57 c3 de ae ef c8 d9 7c 4a 23 85 47 3f 19 8f 62 dc 33 d0 6d 50 70 86 5e c4 22 a5 92 01 6e c1 47 2c
                                                                                                                                                                                                                        Data Ascii: FR[R2u'$[pVDt7+FoMirslQsx=p <p<)*c' X\lt:ToucqUm)#*-d&p0D1'@ZW)y+[C:7+J/8AZeJ~zWZkW|J#G?b3mPp^"nG,
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: e0 24 8b a4 48 4e 3b 1d a9 ae be 0d dc 51 c1 70 a3 93 b2 d4 59 31 21 aa 69 4c 72 6c d6 e4 f8 9e 2f 36 df 01 d5 59 1c 64 56 fc 14 b1 88 c3 c5 ba 32 8a 18 c6 d2 26 a3 92 d7 a7 3c 72 a4 ad bc 6e 5b b1 9d 7f f8 64 6f b1 f3 d7 15 2e 71 b0 e9 54 aa 28 c9 71 ca a2 ec 5d c6 4b 14 2e 6f b6 af f5 61 35 c5 f4 45 c7 fc 44 4e ff 00 51 6d 9c e7 df 68 70 00 d4 ab cc 85 71 c6 da 0e 0d 8e 52 d4 9d 31 6c 11 2a 43 eb 16 15 3a 51 69 f6 1d 1f 04 bb ec f1 37 c1 82 65 88 f0 da 20 6d e9 f3 24 16 96 22 b4 67 51 0a a2 29 11 51 74 80 aa e2 44 bb 2d a6 cf 1c a1 20 bb 32 dd 72 f1 52 a5 0c 52 31 6b c7 c2 92 c4 88 ec cb 8c c3 a6 22 f0 13 60 e3 5a 90 b7 86 b4 81 6a e6 78 f6 68 d6 eb 91 ac 40 9f 0d 97 e1 94 19 86 9f 53 29 04 ec a7 99 28 ae bb b8 6a a8 9a 35 22 d7 0d 4c 86 f8 49 89 21 14
                                                                                                                                                                                                                        Data Ascii: $HN;QpY1!iLrl/6YdV2&<rn[do.qT(q]K.oa5EDNQmhpqR1l*C:Qi7e m$"gQ)QtD- 2rRR1k"`Zjxh@S)(j5"LI!
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 91 2d 06 4b 20 55 ac 47 4f 68 fa 85 d9 4c 6e 83 71 cc 85 73 6c 41 ad 54 cd 48 90 51 11 75 92 57 0e 1a 8e 87 d1 50 0c 36 fb 44 04 cd 13 68 a3 88 99 63 f0 7d dd 78 54 f8 be ee cc 76 63 bc a0 39 29 a8 ed cf cb d1 5c 2e 79 a2 e5 e4 4d 8b e5 c5 13 6d 16 8b b5 2b d1 e9 c3 7e eb 66 45 be 3a 43 84 2f c6 b8 cf 62 63 eb 71 18 e0 97 09 0d ba 0d b1 a6 1c 99 15 36 9b 54 d4 d8 ad 15 57 0c 0b 45 37 df de 3e 57 8a 70 a4 43 5b 39 da 56 3b 3e 08 23 34 89 e3 5b ba 04 9e 27 15 48 95 a2 6f 4e 9c eb 8b a7 bd 4e e6 86 36 ee 2d 90 ad 61 14 da 76 f2 bc 2f 0c 17 4f 14 e0 28 5a 49 8e 26 b2 66 af 21 e9 a2 52 b8 09 71 5d 76 3c 81 c8 1d 65 c3 65 c1 d6 94 24 43 6d 50 a8 a3 8a b8 1c 67 26 69 69 5f 74 dd e2 03 8e b8 04 4f ea 15 a9 ba b4 cf 55 51 6b 83 25 26 41 04 91 75 c9 6f 8b 1c 7a 35
                                                                                                                                                                                                                        Data Ascii: -K UGOhLnqslATHQuWP6Dhc}xTvc9)\.yMm+~fE:C/bcq6TWE7>WpC[9V;>#4['HoNN6-av/O(ZI&f!Rq]v<ee$CmPg&ii_tOUQk%&Auoz5
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 8e 91 c3 92 33 be 0b b9 1d d9 c0 b4 5c dc 9b c5 6a b7 87 17 28 a0 15 64 51 85 8e 84 20 a6 db 82 d0 b1 a8 42 de 6f 1e f9 4c e8 46 50 40 70 dc f4 f9 ac cd 97 29 9f 3d 67 09 7f 37 b7 d4 a8 4c c7 de 4f 11 05 b4 d1 20 3b 61 08 35 73 52 e4 81 45 a6 15 42 17 c8 c6 35 c9 50 d0 13 ea d7 af c2 48 f1 49 d9 76 4e 3d 43 23 b1 5c d0 bc 44 b7 6d 8e cd 1c b8 89 2c da e2 b0 94 0a 3a 86 f9 a8 5d cc 22 33 a3 10 57 38 b9 61 c1 86 b3 95 95 46 4d f7 47 84 31 c5 23 c7 30 ec 0b 57 0e 1d 3e bb ae a4 62 e3 46 b7 b1 bb c4 81 54 a3 4d 36 1f 18 8b fe 55 05 ce 73 1f 66 2d cd d5 57 63 21 45 c5 35 bb 33 9b af eb 31 a1 ad c5 ed d7 ad 7d d4 b9 33 34 0f 5b e6 de 6d 48 df 20 6b 7d b9 25 17 b4 28 ae a1 95 00 e7 ad 28 29 8b ad ba 2e 34 e7 8a 74 ad 63 c4 d9 44 6c f8 f3 28 ff 00 52 db f5 f1 dc
                                                                                                                                                                                                                        Data Ascii: 3\j(dQ BoLFP@p)=g7LO ;a5sREB5PHIvN=C#\Dm,:]"3W8aFMG1#0W>bFTM6Usf-Wc!E531}34[mH k}%(().4tcDl(R
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: d4 2b 67 7e 63 86 ba 47 72 8a fa 44 c3 5d 7d 3f a9 bf 3f 31 20 07 a4 b9 f3 2c 0f 7b a8 3f f5 9f d4 37 6b 4d 8b 67 53 c3 3a df 24 2c 16 83 31 19 94 a6 ba 9f 55 ad c5 cc 34 5c c8 74 5f 30 ea 38 d8 aa 16 ea ba e2 11 a2 cc a9 ee 5b ea 9b 5c 60 ad b0 34 c1 a0 6e a6 7d 08 0b bc af b8 cf 79 fa a5 ee e1 12 82 cc 0f b9 9f 59 4f 3e c3 fb 94 b7 f0 3f b9 6b 0b ed de 59 0c 95 3a a9 fd 3f 53 bc cc be 89 8c 0c 61 fb 95 a3 4b 10 4e 8c fc e7 e2 54 d3 f5 b9 a5 bd 6a 17 9e b9 4c 67 13 a9 43 0c db ed 0e 1c 45 4b ad 8f 1f 4a 6b 98 02 8f 04 43 cb a2 61 bd 98 5f 5a 96 7a cb ec 45 56 21 a6 04 5f a2 67 0c a4 4e 11 e2 3c 00 4f 36 52 c6 09 8d 4f 84 70 fa 07 a0 fb 7b 40 f4 7e 1c f5 fa db 34 94 bf 17 2d c0 f2 89 6c ef f1 e2 24 d2 2e 3f 42 cf 7b fa 2d 2c 4b f4 8b a4 01 54 f1 fd 40 42
                                                                                                                                                                                                                        Data Ascii: +g~cGrD]}??1 ,{?7kMgS:$,1U4\t_08[\`4n}yYO>?kY:?SaKNTjLgCEKJkCa_ZzEV!_gN<O6ROp{@~4-l$.?B{-,KT@B
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: c5 1c d8 59 74 d7 00 a8 97 08 16 10 4a 2d 51 86 18 90 18 72 13 b8 fd b5 44 d2 75 5e 55 15 25 07 1e 86 09 00 0f 20 4b 5b 12 39 ad bb bb 9f 64 7a 44 3c ac 9d 4a 38 10 dc 97 28 15 06 1d a7 48 16 3b 7f 27 df 3a 92 d5 b5 a6 04 0a 73 d7 0e 68 98 91 cb 42 b0 5f ce 69 23 ed 85 b0 ad 35 87 90 38 55 8c 44 c1 62 39 60 a3 5a d7 45 c0 02 45 cf 8c 9a dd da 46 10 02 1e 87 91 80 23 32 f9 5a d1 03 8f 40 2d bc 68 e0 2a 11 19 75 60 84 a0 5e c1 3c 43 20 67 88 75 81 2e 41 8a 12 07 20 5a ab 17 a4 89 5e 35 f2 8a 0d 00 cd dc 2a f2 20 4e 12 6e c3 52 e0 70 eb 95 a6 c8 96 93 a6 7c 28 ab dd 29 4b 68 5d 0c 80 2d 21 b8 d4 23 7d 88 53 09 28 c2 5b 98 83 42 2a 25 e4 1e d4 36 73 1d fe ba 63 5e 9f 55 a2 ea fb 4c 1d d3 ae be 97 f4 53 ab 3d 65 ac 7a 15 57 be f0 76 f3 7a 2f 50 d2 f1 bd ba ff
                                                                                                                                                                                                                        Data Ascii: YtJ-QrDu^U% K[9dzD<J8(H;':shB_i#58UDb9`ZEEF#2Z@-h*u`^<C gu.A Z^5* NnRp|()Kh]-!#}S([B*%6sc^ULS=ezWvz/P
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: b5 d7 19 23 61 5b 53 8b 6e 15 91 2e 53 60 31 ac 32 46 22 cc cb 03 78 c1 85 8c 86 5d 64 c4 4d 20 ac f4 2c 2d 19 ed 57 bb e2 13 62 c1 1c ca ca db 65 cd 82 08 c3 de ce ba a0 0d 4d 50 47 38 a1 a2 ae 58 6e 45 43 45 c6 4d 9d 62 0a 93 62 7a 0b 59 98 28 91 81 40 a3 d8 bf bf 84 b2 00 27 0a f7 2f 90 45 b7 c4 3a 23 c3 06 ad 74 5a d4 6d 33 c0 97 9f 92 7d 1b de 9d dc 00 86 d7 2e 80 15 e2 39 66 63 af f3 2f fe 69 db 46 04 b3 97 6e 40 06 ad 9a 51 42 5a 21 fd 4d ec f3 65 1d 6c a1 09 c1 21 23 c7 77 aa e8 4f f9 b7 1f ed 6c 51 55 14 bb 9e 81 b1 fb 0e 04 da a3 87 5f 56 23 0a 8c 47 0d 14 8b 37 ac b5 e0 ca 73 6e e8 a9 71 3a e0 83 6a 8d 0c 4f 98 0c 19 23 cd be 40 e0 8d ac 0f 1d 3a 32 d4 0d d4 38 ab bd 89 88 69 63 65 02 91 6e eb 1b 8c be 2c 1c a4 4a 01 86 2b 6b 72 9b 07 b4 5e 78
                                                                                                                                                                                                                        Data Ascii: #a[Sn.S`12F"x]dM ,-WbeMPG8XnECEMbbzY(@'/E:#tZm3}.9fc/iFn@QBZ!Mel!#wOlQU_V#G7snq:jO#@:28icen,J+kr^x
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC11642INData Raw: 02 d6 af eb ab cc 35 47 02 bd 77 01 da b6 2b 56 86 22 c0 e5 fd 31 2d b5 fd a1 fc bf fa 2b ad 8f 52 fe 97 ed 14 ff 00 e1 0c ba 0f cb 36 ce 2e 67 f8 fb c7 3f 88 89 be 84 70 eb a8 39 23 18 8d 0e 25 c8 32 2f 6b ff 00 78 8b 4d 3b 82 1b 9f 1a 94 b8 37 11 1a 04 f7 47 f1 36 f1 46 eb 84 99 7d 59 84 22 e5 fd 30 ec 8b f4 9f 93 ff 00 9a 12 70 af ef 96 50 af e4 75 18 7f 50 92 39 a2 51 8b 85 68 57 df d6 57 1b f2 25 ee ba 78 95 31 5a fa b1 6e 50 97 54 19 b7 93 8e b3 3b 5a eb f5 1b 5e a9 47 83 30 26 34 8f c1 33 b4 9d 63 36 78 9f 76 39 ff 00 e6 ab 77 03 e9 57 f9 fe 5f 22 42 80 f0 71 2a db 9f 48 80 ed 71 50 00 85 0d 65 c3 ad c0 cc 19 77 df 12 fe f5 50 68 75 8a d8 f3 15 2f 30 22 b2 07 d2 83 e3 73 a3 01 a3 1a 19 99 eb f2 f7 9a 1c 2d 46 57 00 1f 3f fc 45 02 dd 47 2a 41 e5 2b
                                                                                                                                                                                                                        Data Ascii: 5Gw+V"1-+R6.g?p9#%2/kxM;7G6F}Y"0pPuP9QhWW%x1ZnPT;Z^G0&43c6xv9wW_"Bq*HqPewPhu/0"s-FW?EG*A+


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        115192.168.2.54987834.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1107OUTGET /wp-content/uploads/2019/04/home-dropoff.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC327INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 90110
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:50:35 GMT
                                                                                                                                                                                                                        ETag: "62c487fb-15ffe"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16057INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                        Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: 33 f3 de 97 85 f6 79 3b a2 74 b4 65 ed de 87 d2 8f a7 be aa 98 5a f7 62 39 58 c5 0e db bc 8c f2 46 4e 18 b2 12 d4 1a 93 1f 84 ca 88 43 4b f2 e2 18 27 be cb a5 38 dc ab 58 aa 60 ba b0 54 14 b0 e5 c5 d7 56 37 a5 e0 ba 62 07 8a ae a4 44 57 d4 99 94 96 7c c6 f3 6c 32 bb 04 c6 b3 ba d1 d9 19 8f 32 ad b5 c1 67 c5 d4 a4 41 0b 7a de b7 da 47 cd 66 1b 17 bc fc 10 90 b7 38 c6 e5 36 15 c6 f6 51 2a 70 35 08 c3 a6 07 2e 2b 24 bc ae cb 28 90 31 65 88 b2 8a b6 93 b0 12 dc 9d 3d cc aa 85 96 5b 32 9c 17 2b 94 36 d6 eb 4c b0 bb 44 58 b2 7d 59 2e b9 17 45 00 e3 14 c9 f7 2a af 04 5f 60 23 2f 28 fe 9b 07 18 a7 6a 2a e0 98 d6 ca 2a ec 4b e1 65 6d 1e 29 cd 82 b8 84 ca 3e 21 1f 1b 1d 11 f3 a6 38 b5 d7 4f 63 1b 19 17 5d 2a b7 1b 50 6e 54 88 b0 db 44 e7 1b e4 6a 2e 57 01 4f 00 33
                                                                                                                                                                                                                        Data Ascii: 3y;teZb9XFNCK'8X`TV7bDW|l22gAzGf86Q*p5.+$(1e=[2+6LDX}Y.E*_`#/(j**Kem)>!8Oc]*PnTDj.WO3
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: a6 de 28 6a 75 28 3f 57 2d 35 c2 bc 92 74 a2 7c 26 7a 9a 9a 53 54 2a 40 6d 23 ed 1e 23 80 c1 68 e1 f8 64 15 6e 8f 87 49 2b 5c b9 6b ae 25 b3 db ac af 77 7b c9 37 0d be 7b a5 b6 68 de 6b 6d bf 6d ee 49 a9 60 24 4b 72 2a 55 42 c6 a5 86 64 e1 d4 d5 64 8c e9 78 e4 57 49 63 7f b1 24 6e 15 a3 6f 41 15 c5 3f 6f 56 3d 1f 4f b3 c7 1e df ec fe 8f 0f db 8e 2f 96 e2 ca e9 b7 19 02 1d ba fe da f0 24 30 15 61 dc b6 dc 36 f9 13 b5 77 67 70 3e b2 95 95 0f 0c 2c d2 4b 1d ba 5a ca 92 5c 6b 70 3b 6e 69 1c 6b 57 a1 31 b1 27 a8 72 c4 97 16 d3 48 e1 15 11 27 8d 64 52 74 71 68 dc 11 20 4d 47 d1 88 23 9e 46 b9 12 bf e2 48 e6 47 a8 52 6b ac d7 5f 0c eb 89 61 84 f5 4a ca 5e 84 f6 e9 1f e1 b4 ab c1 8c 65 8e 9e 75 38 a9 ea 63 c4 9c c9 c5 71 3d bf 39 74 31 f1 ac 6d ab a2 bc 09 c4 8d
                                                                                                                                                                                                                        Data Ascii: (ju(?W-5t|&zST*@m##hdnI+\k%w{7{hkmmI`$Kr*UBddxWIc$noA?oV=O/$0a6wgp>,KZ\kp;nikW1'rH'dRtqh MG#FHGRk_aJ^eu8cq=9t1m
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 32 e2 2c f8 88 34 aa b5 f2 61 c7 cf 99 4a 0c b9 73 fa f0 d4 05 60 b6 8b 34 ef 97 7f 33 44 0d 28 39 5c 01 65 12 2d 23 bd 16 c5 9a 76 15 8b 64 9b 7e 2c 0f 7b 73 31 8e 39 a5 df 38 f8 b8 97 06 8d 3f 7e 54 ac e6 65 d2 9d 94 dd a1 b7 cc a6 ed 04 c5 cb a0 67 0c 46 3f b8 e2 03 7b 28 56 c5 3b 82 2c d1 60 15 9f 25 87 9d cc 8a 82 35 37 00 97 01 50 11 94 09 66 fb 83 e6 96 6e ae 44 a0 5e c9 70 1b 67 5a 14 d3 71 d4 e0 f6 75 a0 30 46 42 35 6e 3a c7 ee 34 65 53 9b 98 43 2c 58 75 c2 d4 5a 8c 75 a6 58 6a ad 20 8e dd 41 64 84 cf 86 ab c9 57 25 70 56 8f cc 0b 95 e6 4d 14 70 2e f9 b2 67 57 2e 23 b6 c5 74 e7 68 61 60 bc ce ad 5d 6a 76 59 72 36 a3 f6 d8 20 f2 ca 9a 7b c0 0c 63 73 95 16 22 6c e2 5a 8f 05 c3 2a 76 07 23 5e da f0 41 8e 02 94 e5 68 91 d2 98 cb 2b 15 41 0b c7 41 02
                                                                                                                                                                                                                        Data Ascii: 2,4aJs`43D(9\e-#vd~,{s198?~TegF?{(V;,`%57PfnD^pgZqu0FB5n:4eSC,XuZuXj AdW%pVMp.gW.#tha`]jvYr6 {cs"lZ*v#^Ah+AA
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 42 00 94 f2 d5 4d 85 5a 39 14 ea 5e 8a 14 05 11 07 15 28 51 5d 83 07 27 22 6c cd 0d 0b d5 56 a1 8e e0 53 11 45 73 b1 21 2a 65 4f 84 37 37 ff 00 01 b5 16 ef 00 cb d4 b4 a9 4c 6a 46 70 94 30 8a 29 50 19 a0 65 c0 82 33 6a c4 81 35 01 57 ba 83 43 59 6c 61 98 19 14 d5 8b 66 bb 99 de d5 2c 06 91 b9 4e 14 11 b6 21 87 b3 6a 27 fb 3a a0 55 36 e4 20 bd 67 0a 2d 24 8c 85 c4 9d ad 5e 82 b7 9f dd 95 2d 15 ae 5b b2 31 d6 2c ac d6 32 c7 d2 a3 cb aa 62 ac f2 ea 5b 61 b0 27 83 67 c2 c3 36 31 9c 02 8d e7 62 b5 5c 45 38 a0 6d 22 a1 c5 19 0d d4 ce 68 59 10 f0 56 57 1c d6 21 80 96 15 93 89 aa 6e 3f f6 2c 2e 61 50 a4 74 41 69 75 0d f5 36 ae 1d aa 79 15 5e 9d 10 e8 a8 ee 72 a7 5f 01 bb 10 22 5c 0b 64 cb 57 75 37 a1 19 99 72 42 95 aa 85 0d 55 28 4a 65 2c 64 71 fd 92 f1 94 07 11
                                                                                                                                                                                                                        Data Ascii: BMZ9^(Q]'"lVSEs!*eO77LjFp0)Pe3j5WCYlaf,N!j':U6 g-$^-[1,2b[a'g61b\E8m"hYVW!n?,.aPtAiu6y^r_"\dWu7rBU(Je,dq
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC8517INData Raw: d4 f6 21 e6 e5 48 2d 73 98 14 54 1d 80 f4 77 36 c2 c5 d5 b4 e6 18 63 de 25 b6 b0 5f 8d 44 2f 68 44 0c b0 0a 15 e3 0f 9c ce 18 e9 6b c8 b1 ee 6a 7b 5f 07 54 fe e1 0f a7 03 8d 7a 8d ac 3f 65 4a 3b 8a 9b 8c 3a 17 f0 88 ca e5 79 cf cc ba 5d cd 92 82 f9 8b a4 d0 75 d4 d4 5e 5e 23 20 61 23 59 ef df 50 46 4a 5d f3 7e 7c d7 0c ce ea 52 39 a8 74 1e 50 00 db d3 03 09 2e fc c4 05 2a c9 63 93 b5 88 e5 48 75 d2 85 89 57 c7 1f 67 cc 2b 71 c1 5b 5d db 19 3a 72 c6 b4 18 38 cb 10 de eb 2b 51 6e ed ed 75 7b f5 70 ef b2 5f da bf a8 0c 56 ae dd 85 1f 39 98 76 8c 59 cb dc 51 5d bb d4 2b 29 b0 b2 b5 40 9c 18 0e d9 7e 4c ca 0c 31 08 17 ab cf 1f 98 9a 83 90 1e aa 50 28 68 9b 25 b8 a0 2a 5c 6c 7a 3c ca db b9 c3 fc dc a8 bc b7 84 54 98 32 09 89 70 8a e7 12 d3 d3 70 12 d5 01 b1 36
                                                                                                                                                                                                                        Data Ascii: !H-sTw6c%_D/hDkj{_Tz?eJ;:y]u^^# a#YPFJ]~|R9tP.*cHuWg+q[]:r8+Qnu{p_V9vYQ]+)@~L1P(h%*\lz<T2pp6


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        116192.168.2.54987934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC1109OUTGET /wp-content/uploads/2019/04/home-harddrive.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:01 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 120872
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:49:15 GMT
                                                                                                                                                                                                                        ETag: "62c487ab-1d828"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                        Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC16384INData Raw: dc c3 fa 3c f4 9f ca 12 ec 88 bc 61 8f b8 3d 54 f1 2b 11 a3 e7 92 7b ab 2a ab 84 18 da a7 02 48 42 d9 72 9d 87 a0 32 9c c9 f5 1e a7 8d 80 21 2a 63 81 ef 84 84 36 55 df 7a 5b 70 59 27 cb ec 44 34 f2 1c aa cc 92 26 e3 6c 1d b4 e1 44 4c 01 14 ce 51 cc e9 8a 0a 98 23 9c a0 a3 86 4f a8 8a 61 b1 c2 73 9e a9 fc a8 a2 a7 b0 d6 02 28 a2 ff 00 64 cb 06 be d8 ae 22 e7 38 0b ce 35 c2 27 65 5c 07 13 24 a2 a8 73 f6 b2 87 25 b2 25 c6 97 db 25 4e 10 53 e9 25 71 b6 d0 13 8c 45 c5 4e 32 c9 bf bb 5c 75 3d 87 43 3a f1 8a 2b cc e9 0a d8 cb 1e 72 ba 10 c1 61 3c 2a 02 9a 80 a0 62 fa e7 28 88 e3 8a e1 0f db 9c aa 7d 38 f1 c2 a6 2b 9c 62 96 76 1f a2 a7 38 c9 f6 4e 11 52 57 78 72 c1 c4 70 1a 0c 33 ec bc fd 04 c8 70 e2 89 e0 ba 6d 60 a7 08 9f 76 27 24 bc 88 a8 af 39 ff 00 6c e7 cf
                                                                                                                                                                                                                        Data Ascii: <a=T+{*HBr2!*c6Uz[pY'D4&lDLQ#Oas(d"85'e\$s%%%NS%qEN2\u=C:+ra<*b(}8+bv8NRWxrp3pm`v'$9l
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: bc ba d5 6c d6 f5 e5 12 be 6c 6a ac d7 22 93 00 da 35 f9 9b 6c 9b 5e ec c4 dc 5f aa af 57 95 a3 b9 8a c8 63 f9 92 ec 00 b8 01 6a 4b 77 9f 37 12 22 9f f0 d0 65 28 5e 2c 94 65 2a d5 c9 fa 9c 83 7b ec 1f 50 3e 5a c2 aa c3 5f 89 4c 2e 03 82 e3 64 f1 98 2d 77 f2 8b a9 7a b5 5b 29 55 8a 0d 4b 86 a5 9e fb 22 56 36 05 5d 66 b0 31 9e 4e 73 b4 17 8f 8e 8e a1 e3 2c d7 c8 61 a4 ea 63 55 84 6a 2e db 75 5e 52 6e 4d f8 a4 8e ca d2 81 19 8e 43 c7 87 c6 66 35 8a c3 ce 2e ad 6c 6a ee 85 e8 b1 66 cc bf 24 a6 24 b8 2d 85 2b e0 84 d5 31 92 f9 93 38 68 ed 16 05 37 29 f7 de 9a 4a 37 45 5b 7d ba 93 e9 e1 e8 9d 94 02 27 c6 66 36 28 99 2e ba 7e 3a 9b ae cd 76 04 7f b5 67 0c d3 61 2e 16 72 45 c4 da b0 12 ab 10 2a 99 57 0e e1 73 1d ba f4 d3 6d 51 56 43 db 77 6c 8c 8e 4a bd aa e3 6b
                                                                                                                                                                                                                        Data Ascii: llj"5l^_WcjKw7"e(^,e*{P>Z_L.d-wz[)UK"V6]f1Ns,acUj.u^RnMCf5.ljf$$-+18h7)J7E[}'f6(.~:vga.rE*WsmQVCwlJk
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: e2 6a 4a 48 61 94 61 84 6c 22 40 7d 49 22 92 f2 79 77 e9 a5 58 a3 8e b1 96 6d 97 26 19 8f ac b5 d8 73 ce b4 cb d0 c5 d4 98 15 5a 00 85 c8 b5 73 f5 2f 47 ee 7c cf b6 ac e2 31 6c c8 8c 96 44 e9 27 1c 9a f9 0b a1 24 b1 8c 30 f2 b3 53 1f c2 7e d1 71 81 df c2 27 52 dc 64 2e ca 61 26 ff 00 51 0e 8f 4e 43 11 ca 20 5c 3d 25 87 13 e5 1f 0f 9e db 6a 4f b6 34 5e 88 2a b9 4f 55 1c 16 af 4c 52 62 45 b6 e1 2d 4c f2 1e 31 33 ca 3c 35 4c 96 2f b5 80 b5 6e c5 84 a4 d9 c6 2a 19 8c 4b 7d 60 af ec 8f 42 2e d1 78 ab 79 12 9f 0d 61 31 f3 5c ec e4 bd 7a 26 82 67 8b 3d 70 72 98 11 63 03 71 83 40 f5 67 87 d1 be 87 14 c7 cf 09 3f c8 64 ef 46 fd d7 d9 97 0b ac d9 18 8e b2 66 c0 15 57 08 f8 40 fe ba b9 94 68 83 b1 fd cf fe d4 7d 38 c3 5c 71 55 54 18 11 3b 64 e6 0b 69 2f a1 a7 d2 7e
                                                                                                                                                                                                                        Data Ascii: jJHaal"@}I"ywXm&sZs/G|1lD'$0S~q'Rd.a&QNC \=%jO4^*OULRbE-L13<5L/n*K}`B.xya1\z&g=prcq@g?dFfW@h}8\qUT;di/~
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 9a 70 68 0a 0b 02 74 1e a2 18 ec a3 85 8a bc 92 15 4e 46 8d 69 b2 f7 b1 3a b9 d3 3b 8d 2d 58 55 cc ae ec 96 4b 58 96 98 2c d6 a0 d6 89 d4 8a 18 4f 3e 62 ad 0b 00 63 8a 26 26 45 6f 1e 6d ce 66 77 03 92 7b 57 d6 0e b4 b1 6c 5c 23 7c f2 35 8c c0 72 b7 58 d3 29 8a c9 54 6d 6a 8c 7d 8e fc a8 10 85 74 12 d0 cd 12 ba 42 8b 02 2c 84 24 28 9c 4f 0c a6 7b a8 c5 59 f9 f2 35 a9 e9 10 c8 5b ab be 99 1b 4b d4 6e 5b 57 8d 05 a6 18 f0 b6 2d a4 94 f6 80 6b 32 b3 f5 57 75 53 6c 88 c1 99 41 ad 8e 29 ad c9 ba e5 e3 16 78 2d 20 ac 15 54 0c 5e 1c 30 2c 97 d0 d5 80 10 2c 25 b8 35 fe 4e 10 b0 08 b2 86 f7 0e be d2 16 49 c9 37 60 3c 16 df bd 2f a5 98 11 59 82 bd 5a 3a ec 23 41 a4 b2 a2 0d 1d d1 a4 16 d6 58 8a 34 a5 09 64 68 bf da c4 10 88 03 a3 27 2c 7c 05 79 31 47 dd 0d d6 da b2
                                                                                                                                                                                                                        Data Ascii: phtNFi:;-XUKX,O>bc&&Eomfw{Wl\#|5rX)Tmj}tB,$(O{Y5[Kn[W-k2WuSlA)x- T^0,,%5NI7`</YZ:#AX4dh',|y1G
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: 98 20 76 1c 7e 20 5d cc a6 1d 4c 27 12 c1 66 25 6d 8d cc b9 f1 9d 30 38 8e e8 9d c7 61 6e 50 d3 43 b3 75 bf 03 2d 68 aa fc e6 5e 85 25 1d f6 fb f3 35 5c c0 8b cd 97 16 db 60 4f 28 33 29 a4 b8 b8 bf e5 9d 4c 32 bf 6c 37 62 06 26 49 cc 5a 6c a2 d0 35 07 60 e4 3d f3 00 35 30 4d e1 ef fe 02 6c c5 b4 da e5 56 39 63 e6 5d 2f 6d 61 d0 65 d6 d1 4e 66 56 55 e3 cf 88 61 4c 1d 19 84 dc e5 28 22 ae 5e 3d 4c a3 7c e1 da 51 0b 8e 89 a4 e3 b9 a9 58 44 a2 28 de e4 78 0a f3 15 32 60 fc 42 39 9e 52 1b 81 05 d4 2d 38 52 61 16 78 7f 7f a8 fa 88 da 82 1b c4 bb 3c c1 ac 99 8a f5 5a 29 f8 6f 1f f1 03 b3 5b e7 2b 2a ad 55 09 02 a2 e1 15 74 dc 4f b2 1b 06 19 be fc 40 5b 0b 25 1b 8d 6f a9 b0 43 d8 a6 f4 7c 52 da 86 38 18 a8 b5 2b 98 65 20 6d 02 b0 ab 55 0a 39 81 51 b9 84 1e 23 97
                                                                                                                                                                                                                        Data Ascii: v~ ]L'f%m08anPCu-h^%5\`O(3)L2l7b&IZl5`=50MlV9c]/maeNfVUaL("^=L|QXD(x2`B9R-8Rax<Z)o[+*UtO@[%oC|R8+e mU9Q#
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC16384INData Raw: d8 77 18 ae 2d 8a 26 89 aa c7 88 43 55 e4 1b b4 b7 84 ef 10 2e 0b 7f ad 98 25 4b e2 25 66 e5 07 3f 59 85 53 8b 81 06 50 5c a3 d3 b8 4e b8 2b c2 16 d8 2a 5c 13 f9 51 30 7f 90 cd c6 9f 31 18 cd a6 4c c0 8c ae 54 9a f6 d3 54 57 13 08 26 e6 ec c3 21 08 93 24 79 32 4d 00 db 8c 35 b8 61 2a c5 ae 97 a2 2d 30 58 3b 20 aa ec 67 0c 74 4a a1 63 26 3c 60 2b 8d 90 04 15 40 ab 48 bf dd 54 20 40 db 2d 57 90 03 60 40 69 a0 44 d5 ac f1 00 54 50 8a 03 d6 6a eb d2 eb 43 b2 1a c2 02 ed 4d d4 f6 71 25 53 be 08 20 5b 18 54 a6 f6 a8 e5 b0 c0 8b e8 71 f6 a6 14 2f c4 8c 07 2a 89 15 b0 13 b8 ee 92 43 6d b9 de 49 51 5d d8 70 1d 9c 98 5e 28 0d 30 ad e1 76 fa 1e f8 1e 90 c8 0e a7 12 f0 9a 59 b6 61 db 12 05 91 b5 85 f6 3e 38 02 18 71 2c 8b a5 29 f2 68 34 e8 73 83 f1 83 17 9a b4 ca 8d
                                                                                                                                                                                                                        Data Ascii: w-&CU.%K%f?YSP\N+*\Q01LTTW&!$y2M5a*-0X; gtJc&<`+@HT @-W`@iDTPjCMq%S [Tq/*CmIQ]p^(0vYa>8q,)h4s
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC6512INData Raw: b5 52 9d 77 68 66 b4 61 77 1e cd 61 2a a8 25 ab 1c ca 0e 28 35 7c fc 45 b0 59 b7 6b 7c be b5 10 db 6f bf fe ca 43 24 cc 95 94 d3 63 2d 06 99 c3 df 26 f7 9d df 67 0c bf 9c 5a 3e 3d ff 00 10 72 73 d3 c7 fe 46 22 aa 78 03 87 78 fb 41 79 86 93 29 fa 1f 30 dd a8 4e 97 35 d6 34 f9 18 e1 96 91 e8 14 d7 9e a2 2d 79 58 73 47 25 b9 4c 73 04 28 9f 41 2f 54 c7 9a 55 90 f5 61 33 ad ed 63 38 b0 07 39 30 c5 43 b6 ec b5 1b 50 5d 7b 1e 02 0b 29 d4 4c b8 50 02 13 66 28 09 95 e8 71 95 1c 39 a9 69 2b 6b 80 11 32 7e ea d7 a3 44 18 02 85 a7 38 80 02 c1 6e 9e 06 9c bc 71 2b 0a 9c d3 c9 d9 4f f5 10 bb 92 b3 5d b7 87 53 c8 62 1d e1 36 a1 56 df 12 bc 57 d4 18 2b 0c d1 a1 39 ae 58 8d 46 f1 7e 2e 82 de a0 f3 91 50 c0 02 a3 c8 79 1e 51 1e cf aa 95 2a 4d a6 b7 b4 7a 94 a2 68 39 00 3e
                                                                                                                                                                                                                        Data Ascii: Rwhfawa*%(5|EYk|oC$c-&gZ>=rsF"xxAy)0N54-yXsG%Ls(A/TUa3c890CP]{)LPf(q9i+k2~D8nq+O]Sb6VW+9XF~.PyQ*Mzh9>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        117192.168.2.549870216.58.206.364431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:01 UTC859OUTGET /js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Ldk5KUUAAAAAHpEk6ltuEupetrs-c5cbYQSjWa6&co=aHR0cHM6Ly9zZWN1cmVzaHJlZGRpbmdhbmRyZWN5Y2xpbmcuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=smdzu1wl71k7
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
                                                                                                                                                                                                                        Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
                                                                                                                                                                                                                        Content-Length: 18702
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Server: sffe
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Date: Thu, 03 Oct 2024 08:04:17 GMT
                                                                                                                                                                                                                        Expires: Fri, 03 Oct 2025 08:04:17 GMT
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Last-Modified: Tue, 17 Sep 2024 15:00:00 GMT
                                                                                                                                                                                                                        Content-Type: text/javascript
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Age: 111944
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 50 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 69 66 28 21 28 41 3d 28 56 3d 6e 75 6c 6c 2c 4c 29 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 41 29 7c 7c 21 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 56 3b 74 72 79 7b 56 3d 41 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6b 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 6b 7d
                                                                                                                                                                                                                        Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k}
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1390INData Raw: 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 6f 6b 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 2e 6c 65 6e 67 74 68 3d 3d 33 29 7b 66 6f 72 28 67 3d 30 3b 67 3c 33 3b 67 2b 2b 29 41 5b 67 5d 2b 3d 56 5b 67 5d 3b 66 6f 72 28 67 3d 28 56 3d 5b 31 33 2c 38 2c 31 33 2c 31 32 2c 31 36 2c 35 2c 33 2c 31 30 2c 31 35 5d 2c 30 29 3b 67 3c 39 3b 67 2b 2b 29 41 5b 33 5d 28 41 2c 67 25 33 2c 56 5b 67 5d 29 7d 7d 2c 59 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 29 7b 69 66 28 56 3d 3d 34 37 36 7c 7c 56 3d 3d 31 36 36 29 41 2e 54 5b 56 5d 3f 41 2e 54 5b 56 5d 2e 63 6f 6e 63 61 74 28 67 29 3a 41 2e 54 5b 56 5d 3d 56 7a 28 67 2c 41 29 3b 65 6c 73 65 7b 69
                                                                                                                                                                                                                        Data Ascii: DX-License-Identifier: Apache-2.0','*/','var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{i
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1390INData Raw: 3d 76 6f 69 64 20 30 2c 42 29 2c 28 56 2e 44 3d 66 61 6c 73 65 2c 56 29 2e 73 3d 31 2c 5b 5d 29 2c 56 2e 67 3d 5b 5d 2c 56 2e 4f 3d 76 6f 69 64 20 30 2c 56 2e 58 3d 76 6f 69 64 20 30 2c 28 56 2e 49 3d 28 56 2e 42 3d 66 61 6c 73 65 2c 56 2e 54 3d 28 56 2e 53 3d 30 2c 56 2e 4e 5f 3d 30 2c 5b 5d 29 2c 56 2e 6b 69 3d 66 61 6c 73 65 2c 56 2e 4a 3d 30 2c 28 56 2e 6c 3d 56 2c 56 29 2e 47 3d 30 2c 30 29 2c 56 29 2e 58 71 3d 32 35 2c 28 28 56 2e 52 30 3d 28 28 56 2e 6c 5a 3d 5b 5d 2c 56 29 2e 70 71 3d 67 2c 66 61 6c 73 65 29 2c 56 29 2e 43 3d 30 2c 56 29 2e 55 3d 28 56 2e 48 42 3d 38 30 30 31 2c 56 2e 46 3d 30 2c 56 2e 41 3d 6e 75 6c 6c 2c 28 56 2e 6a 3d 5b 5d 2c 56 2e 6f 30 3d 5b 5d 2c 56 2e 4e 3d 28 56 2e 48 3d 76 6f 69 64 20 30 2c 30 29 2c 56 29 2e 68 3d 76 6f
                                                                                                                                                                                                                        Data Ascii: =void 0,B),(V.D=false,V).s=1,[]),V.g=[],V.O=void 0,V.X=void 0,(V.I=(V.B=false,V.T=(V.S=0,V.N_=0,[]),V.ki=false,V.J=0,(V.l=V,V).G=0,0),V).Xq=25,((V.R0=((V.lZ=[],V).pq=g,false),V).C=0,V).U=(V.HB=8001,V.F=0,V.A=null,(V.j=[],V.o0=[],V.N=(V.H=void 0,0),V).h=vo
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1390INData Raw: 28 50 2c 4c 2e 6c 29 29 29 29 29 7d 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 29 7b 28 4c 3d 28 50 3d 4f 28 4c 29 2c 78 28 50 2c 4c 2e 6c 29 29 2c 4c 29 5b 30 5d 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4c 5b 31 5d 2c 4c 5b 32 5d 2c 77 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 21 64 28 74 72 75 65 2c 66 61 6c 73 65 2c 4c 2c 50 29 26 26 28 50 3d 46 47 28 4c 29 2c 49 3d 50 2e 71 5f 2c 53 3d 50 2e 64 56 2c 4c 2e 6c 3d 3d 4c 7c 7c 53 3d 3d 4c 2e 6e 71 26 26 49 3d 3d 4c 29 26 26 28 59 28 50 2e 4d 5f 2c 4c 2c 53 2e 61 70 70 6c 79 28 49 2c 50 2e 4b 29 29 2c 4c 2e 55 3d 4c 2e 52 28 29 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 28 50 3d 28 49 3d 28 53 3d 28 50 3d 28 49 3d 4f 28 4c 29
                                                                                                                                                                                                                        Data Ascii: (P,L.l)))))}),V),function(L,P){(L=(P=O(L),x(P,L.l)),L)[0].removeEventListener(L[1],L[2],w)}),function(L,P,I,S){!d(true,false,L,P)&&(P=FG(L),I=P.q_,S=P.dV,L.l==L||S==L.nq&&I==L)&&(Y(P.M_,L,S.apply(I,P.K)),L.U=L.R())})),function(L,P,I,S){(P=(I=(S=(P=(I=O(L)
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1390INData Raw: 29 29 2c 32 35 34 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 29 7b 59 4f 28 4c 2c 33 29 7d 29 2c 56 29 2c 5b 5d 29 2c 32 36 32 29 2c 56 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 4f 28 28 53 3d 4f 28 4c 29 2c 4c 29 29 2c 49 3d 4f 28 4c 29 2c 49 29 2c 4c 2c 78 28 53 2c 4c 29 7c 7c 78 28 50 2c 4c 29 29 7d 29 2c 30 29 2c 56 29 2c 36 37 35 29 2c 56 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 2c 53 29 7b 59 28 28 50 3d 28 49 3d 28 53 3d 28 49 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 78 28 49 2c 4c 29 29 2c 78 29 28 53 2c 4c 29 2c 53 29 2c 4c 2c 50 2b 49 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 50 2c 49 29 7b 59 28 28 49 3d 28 50 3d 4f 28 4c 29 2c 4f 28 4c 29 29 2c 49 29 2c 4c 2c 22 22 2b 78 28 50 2c 4c 29 29 7d 29 29 2c 56 29 2c
                                                                                                                                                                                                                        Data Ascii: )),254),V,function(L){YO(L,3)}),V),[]),262),V,function(L,P,I,S){Y((P=O((S=O(L),L)),I=O(L),I),L,x(S,L)||x(P,L))}),0),V),675),V),function(L,P,I,S){Y((P=(I=(S=(I=O(L),O(L)),x(I,L)),x)(S,L),S),L,P+I)}),function(L,P,I){Y((I=(P=O(L),O(L)),I),L,""+x(P,L))})),V),
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1390INData Raw: 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 41 3d 5a 28 56 29 2c 41 26 31 32 38 26 26 28 41 3d 41 26 31 32 37 7c 5a 28 56 29 3c 3c 37 29 2c 41 7d 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 2c 66 2c 62 2c 4c 2c 50 2c 49 2c 53 2c 70 2c 4b 29 7b 69 66 28 70 3d 78 28 34 37 36 2c 67 29 2c 70 3e 3d 67 2e 47 29 74 68 72 6f 77 5b 43 2c 33 31 5d 3b 66 6f 72 28 66 3d 28 42 3d 28 6b 3d 30 2c 67 2e 73 62 2e 6c 65 6e 67 74 68 29 2c 49 3d 41 2c 70 29 3b 49 3e 30 3b 29 53 3d 66 3e 3e 33 2c 62 3d 66 25 38 2c 4a 3d 67 2e 67 5b 53 5d 2c 4c 3d 38 2d 28 62 7c 30 29 2c 4c 3d 4c 3c 49 3f 4c 3a 49 2c 56 26 26 28 4b 3d 67 2c 50 3d 66 2c 4b 2e 48 21 3d 50 3e 3e 36 26 26 28 4b 2e 48 3d 50 3e 3e 36 2c 50 3d 78 28 31 38 33 2c 4b 29 2c 4b
                                                                                                                                                                                                                        Data Ascii: function(V,A){return A=Z(V),A&128&&(A=A&127|Z(V)<<7),A},F=function(V,A,g,k,J,B,f,b,L,P,I,S,p,K){if(p=x(476,g),p>=g.G)throw[C,31];for(f=(B=(k=0,g.sb.length),I=A,p);I>0;)S=f>>3,b=f%8,J=g.g[S],L=8-(b|0),L=L<I?L:I,V&&(K=g,P=f,K.H!=P>>6&&(K.H=P>>6,P=x(183,K),K
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1390INData Raw: 28 41 7c 30 29 2b 32 29 25 33 5d 2c 56 5b 41 5d 3d 28 56 5b 41 5d 7c 30 29 2d 28 56 5b 28 28 41 7c 30 29 2b 31 29 25 33 5d 7c 30 29 2d 28 6b 7c 30 29 5e 28 41 3d 3d 31 3f 6b 3c 3c 67 3a 6b 3e 3e 3e 67 29 7d 63 61 74 63 68 28 4a 29 7b 74 68 72 6f 77 20 4a 3b 7d 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 2c 42 29 7b 69 66 28 56 2e 56 2e 6c 65 6e 67 74 68 29 7b 56 2e 42 3d 28 56 2e 42 26 26 22 3a 54 51 52 3a 54 51 52 3a 22 28 29 2c 74 72 75 65 29 2c 56 2e 51 32 3d 41 3b 74 72 79 7b 4a 3d 56 2e 52 28 29 2c 56 2e 4a 3d 30 2c 56 2e 55 3d 4a 2c 56 2e 53 3d 4a 2c 56 2e 57 3d 30 2c 6b 3d 58 47 28 56 2c 41 29 2c 41 3d 67 3f 30 3a 31 30 2c 42 3d 56 2e 52 28 29 2d 56 2e 53 2c 56 2e 49 2b 3d 42 2c 56 2e 56 32 26 26 56 2e 56 32 28 42 2d 56 2e 46
                                                                                                                                                                                                                        Data Ascii: (A|0)+2)%3],V[A]=(V[A]|0)-(V[((A|0)+1)%3]|0)-(k|0)^(A==1?k<<g:k>>>g)}catch(J){throw J;}},W=function(V,A,g,k,J,B){if(V.V.length){V.B=(V.B&&":TQR:TQR:"(),true),V.Q2=A;try{J=V.R(),V.J=0,V.U=J,V.S=J,V.W=0,k=XG(V,A),A=g?0:10,B=V.R()-V.S,V.I+=B,V.V2&&V.V2(B-V.F
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1390INData Raw: 69 73 2e 6e 2b 2b 2c 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3c 35 30 29 3f 74 68 69 73 2e 6f 2e 70 75 73 68 28 6b 29 3a 28 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 74 68 69 73 2e 6e 29 2c 4a 3c 35 30 26 26 28 74 68 69 73 2e 6f 5b 4a 5d 3d 6b 29 29 7d 2c 67 29 2e 70 72 6f 74 6f 74 79 70 65 2e 47 58 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 6e 3d 3d 3d 30 29 72 65 74 75 72 6e 5b 30 2c 30 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 4a 29 7b 72 65 74 75 72 6e 20 6b 2d 4a 7d 29 2c 5b 74 68 69 73 2e 6e 2c 74 68 69 73 2e 6f 5b 74 68 69 73 2e 6f 2e 6c 65 6e 67 74 68 3e 3e 31 5d 5d 7d 2c 6e 65 77 20 67 29 2c 6e 65 77 20 67 29 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                        Data Ascii: is.n++,this.o.length<50)?this.o.push(k):(J=Math.floor(Math.random()*this.n),J<50&&(this.o[J]=k))},g).prototype.GX=function(){if(this.n===0)return[0,0];return this.o.sort(function(k,J){return k-J}),[this.n,this.o[this.o.length>>1]]},new g),new g),function(
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 56 7d 2c 67 2e 63 6f 6e 63 61 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 56 3d 6b 7d 2c 67 7d 2c 79 7a 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 6c 28 28 67 3d 4f 28 28 6b 3d 4f 28 56 29 2c 56 29 29 2c 67 29 2c 7a 28 78 28 6b 2c 56 29 2c 41 29 2c 56 29 7d 2c 75 51 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 29 7b 72 65 74 75 72 6e 28 59 28 34 37 36 2c 56 2c 28 51 7a 28 56 2c 28 28 6b 3d 78 28 34 37 36 2c 56 29 2c 56 2e 67 26 26 6b 3c 56 2e 47 29 3f 28 59 28 34 37 36 2c 56 2c 56 2e 47 29 2c 50 34 28 56 2c 41 29 29 3a 59 28 34 37 36 2c 56 2c 41 29 2c 67 29 29 2c 6b 29 29 2c 78 29 28 35 34 2c 56 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 29 7b 72 65 74 75 72 6e 20 56 28 66 75
                                                                                                                                                                                                                        Data Ascii: unction(){return V},g.concat=function(k){V=k},g},yz=function(V,A,g,k){l((g=O((k=O(V),V)),g),z(x(k,V),A),V)},uQ=function(V,A,g,k){return(Y(476,V,(Qz(V,((k=x(476,V),V.g&&k<V.G)?(Y(476,V,V.G),P4(V,A)):Y(476,V,A),g)),k)),x)(54,V)},wa=function(V,A){return V(fu
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1390INData Raw: 35 2c 4c 7d 2c 66 7d 2c 4e 78 3d 66 75 6e 63 74 69 6f 6e 28 56 2c 41 2c 67 2c 6b 2c 4a 29 7b 66 6f 72 28 56 3d 28 6b 3d 28 4a 3d 56 5b 32 5d 7c 30 2c 30 29 2c 56 5b 33 5d 7c 30 29 3b 6b 3c 31 35 3b 6b 2b 2b 29 41 3d 41 3e 3e 3e 38 7c 41 3c 3c 32 34 2c 56 3d 56 3e 3e 3e 38 7c 56 3c 3c 32 34 2c 41 2b 3d 67 7c 30 2c 41 5e 3d 4a 2b 32 31 33 31 2c 67 3d 67 3c 3c 33 7c 67 3e 3e 3e 32 39 2c 56 2b 3d 4a 7c 30 2c 4a 3d 4a 3c 3c 33 7c 4a 3e 3e 3e 32 39 2c 67 5e 3d 41 2c 56 5e 3d 6b 2b 32 31 33 31 2c 4a 5e 3d 56 3b 72 65 74 75 72 6e 5b 67 3e 3e 3e 32 34 26 32 35 35 2c 67 3e 3e 3e 31 36 26 32 35 35 2c 67 3e 3e 3e 38 26 32 35 35 2c 67 3e 3e 3e 30 26 32 35 35 2c 41 3e 3e 3e 32 34 26 32 35 35 2c 41 3e 3e 3e 31 36 26 32 35 35 2c 41 3e 3e 3e 38 26 32 35 35 2c 41 3e 3e 3e
                                                                                                                                                                                                                        Data Ascii: 5,L},f},Nx=function(V,A,g,k,J){for(V=(k=(J=V[2]|0,0),V[3]|0);k<15;k++)A=A>>>8|A<<24,V=V>>>8|V<<24,A+=g|0,A^=J+2131,g=g<<3|g>>>29,V+=J|0,J=J<<3|J>>>29,g^=A,V^=k+2131,J^=V;return[g>>>24&255,g>>>16&255,g>>>8&255,g>>>0&255,A>>>24&255,A>>>16&255,A>>>8&255,A>>>


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        118192.168.2.54988213.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 467
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                        x-ms-request-id: b2393cc3-501e-005b-768c-15d7f7000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151002Z-15767c5fc552g4w83buhsr3htc0000000cqg00000000dhts
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        119192.168.2.54987313.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                        x-ms-request-id: 757ce4f4-401e-000a-128c-154a7b000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151002Z-15767c5fc554l9xf959gp9cb1s00000006z00000000015xm
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        120192.168.2.54987513.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 632
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                        x-ms-request-id: 3a0dc1eb-601e-0032-608c-15eebb000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151002Z-15767c5fc55gs96cphvgp5f5vc0000000cm000000000g2ft
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        121192.168.2.54987613.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 474
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                        x-ms-request-id: aa8826a4-b01e-0053-608c-15cdf8000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151002Z-15767c5fc55rv8zjq9dg0musxg0000000cs0000000007feh
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        122192.168.2.54987413.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 471
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                        x-ms-request-id: 24b39cfc-301e-0096-2a8c-15e71d000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151002Z-15767c5fc55rg5b7sh1vuv8t7n0000000d0g00000000fg8t
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        123192.168.2.549885172.67.68.1134431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC604OUTGET /remoteAssets/css/widgets/v4/jquery.mCustomScrollbar.min.css HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: text/css
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                        last-modified: Sat, 28 Jan 2023 01:30:02 GMT
                                                                                                                                                                                                                        etag: W/"e5e51ebb832d91:0"
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 23798
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WkvFtIbXd0zYh2GyPmvKOXpJv7otRkP3lvBymzGxMKRdyrV9euOtj4ipS6%2F7H7mb9wBwribNG40cvs3ugwvq3irlVQv1qXYjcLB21mqWKCfB4Qcx0zWVoY0%2BFArcSSjFdp0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618b3cb814367-EWR
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC606INData Raw: 37 63 61 35 0d 0a 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 69 6e 63 68 2d 7a 6f 6f 6d 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 69 6e 63 68 2d 7a 6f 6f 6d 7d 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 2e 6d 43 53 5f 6e 6f 5f 73 63 72 6f 6c 6c 62 61 72 2c 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 2e 6d 43 53 5f 74 6f 75 63 68 5f 61 63 74 69 6f 6e 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 61 75 74 6f 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 61 75 74 6f 7d 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77
                                                                                                                                                                                                                        Data Ascii: 7ca5.mCustomScrollbar{-ms-touch-action:pinch-zoom;touch-action:pinch-zoom}.mCustomScrollbar.mCS_no_scrollbar,.mCustomScrollbar.mCS_touch_action{-ms-touch-action:auto;touch-action:auto}.mCustomScrollBox{position:relative;overflow:hidden;height:100%;max-w
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 61 75 74 6f 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 37 35 3b 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 37 35 29 22 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 37 35 29 22 7d 2e 6d 43 53 42 5f 6f 75 74 73 69 64 65 2b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7b 72 69 67 68 74 3a 2d 32 36 70 78 7d 2e 6d 43 53 2d 64 69 72 2d 72 74 6c 3e 2e 6d 43 53 42 5f 69 6e 73 69 64 65 3e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54
                                                                                                                                                                                                                        Data Ascii: in-left:0}.mCSB_scrollTools{position:absolute;width:16px;height:auto;left:auto;top:0;right:0;bottom:0;opacity:.75;filter:"alpha(opacity=75)";-ms-filter:"alpha(opacity=75)"}.mCSB_outside+.mCSB_scrollTools{right:-26px}.mCS-dir-rtl>.mCSB_inside>.mCSB_scrollT
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 5f 65 78 70 61 6e 64 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 43 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 52 61 69 6c 7b 77 69 64 74 68 3a 38 70 78 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 44 6f 77 6e 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 55 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53
                                                                                                                                                                                                                        Data Ascii: _expand .mCSB_draggerContainer:hover .mCSB_draggerRail{width:8px}.mCSB_scrollTools .mCSB_buttonDown,.mCSB_scrollTools .mCSB_buttonUp{display:block;position:absolute;height:20px;width:100%;overflow:hidden;margin:0 auto;cursor:pointer}.mCSB_scrollTools .mCS
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 67 67 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 7b 68 65 69 67 68 74 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 32 70 78 20 61 75 74 6f 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 65 64 2b 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 52 61 69 6c 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 43 6f 6e 74 61 69 6e 65 72 3a
                                                                                                                                                                                                                        Data Ascii: gger .mCSB_dragger_bar{height:12px;margin:2px auto}.mCSB_scrollTools_horizontal.mCSB_scrollTools_onDrag_expand .mCSB_dragger.mCSB_dragger_onDrag_expanded+.mCSB_draggerRail,.mCSB_scrollTools_horizontal.mCSB_scrollTools_onDrag_expand .mCSB_draggerContainer:
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 53 42 5f 63 6f 6e 74 61 69 6e 65 72 5f 77 72 61 70 70 65 72 2e 6d 43 53 5f 6e 6f 5f 73 63 72 6f 6c 6c 62 61 72 5f 79 2e 6d 43 53 5f 79 5f 68 69 64 64 65 6e 2b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 7b 72 69 67 68 74 3a 30 7d 2e 6d 43 53 2d 64 69 72 2d 72 74 6c 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 2e 6d 43 53 42 5f 76 65 72 74 69 63 61 6c 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 69 6e 73 69 64 65 3e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 7b 6c 65 66 74 3a 32 30 70 78 7d 2e 6d 43 53 2d 64
                                                                                                                                                                                                                        Data Ascii: SB_container_wrapper.mCS_no_scrollbar_y.mCS_y_hidden+.mCSB_scrollTools~.mCSB_scrollTools.mCSB_scrollTools_horizontal{right:0}.mCS-dir-rtl>.mCustomScrollBox.mCSB_vertical_horizontal.mCSB_inside>.mCSB_scrollTools.mCSB_scrollTools_horizontal{left:20px}.mCS-d
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 52 61 69 6c 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43
                                                                                                                                                                                                                        Data Ascii: round-color .2s ease-in-out;transition:opacity .2s ease-in-out,background-color .2s ease-in-out}.mCSB_scrollTools_horizontal.mCSB_scrollTools_onDrag_expand .mCSB_draggerRail,.mCSB_scrollTools_horizontal.mCSB_scrollTools_onDrag_expand .mCSB_dragger_bar,.mC
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 3e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2c 2e 6d 43 53 2d 61 75 74 6f 48 69 64 65 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 7e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7b 6f 70 61 63 69 74 79 3a 30 3b 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 30 29 22 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 30 29 22 7d 2e 6d 43 53 2d 61 75 74 6f 48 69 64 65 3a 68 6f 76 65 72 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 3e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2c 2e 6d 43 53 2d 61 75 74 6f 48 69 64 65 3a 68 6f 76 65 72 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 7e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c
                                                                                                                                                                                                                        Data Ascii: ustomScrollBox>.mCSB_scrollTools,.mCS-autoHide>.mCustomScrollBox~.mCSB_scrollTools{opacity:0;filter:"alpha(opacity=0)";-ms-filter:"alpha(opacity=0)"}.mCS-autoHide:hover>.mCustomScrollBox>.mCSB_scrollTools,.mCS-autoHide:hover>.mCustomScrollBox~.mCSB_scroll
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 74 74 6f 6e 4c 65 66 74 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 52 69 67 68 74 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 55 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 6d 43 53 42 5f 62 75 74 74 6f 6e 73 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 6f 70 61 63 69 74 79 3a 2e 34 3b 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 34 30 29 22 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 34 30 29 22 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 55 70 7b 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                        Data Ascii: ttonLeft,.mCSB_scrollTools .mCSB_buttonRight,.mCSB_scrollTools .mCSB_buttonUp{background-image:url(mCSB_buttons.png);background-repeat:no-repeat;opacity:.4;filter:"alpha(opacity=40)";-ms-filter:"alpha(opacity=40)"}.mCSB_scrollTools .mCSB_buttonUp{backgrou
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 39 29 7d 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 55 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 30 7d 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 44 6f 77 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 2d 32 30 70 78 7d 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 4c 65 66 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69
                                                                                                                                                                                                                        Data Ascii: .mCSB_dragger_bar{background-color:rgba(0,0,0,.9)}.mCS-dark.mCSB_scrollTools .mCSB_buttonUp{background-position:-80px 0}.mCS-dark.mCSB_scrollTools .mCSB_buttonDown{background-position:-80px -20px}.mCS-dark.mCSB_scrollTools .mCSB_buttonLeft{background-posi
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 3a 61 63 74 69 76 65 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 39 29 7d 2e 6d 43 53 2d 6c 69 67 68 74 2d 32 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 55 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 70 78 20 30 7d 2e 6d 43 53 2d 6c 69 67 68 74 2d 32 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 44 6f 77 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33
                                                                                                                                                                                                                        Data Ascii: B_scrollTools .mCSB_dragger:active .mCSB_dragger_bar{background-color:#fff;background-color:rgba(255,255,255,.9)}.mCS-light-2.mCSB_scrollTools .mCSB_buttonUp{background-position:-32px 0}.mCS-light-2.mCSB_scrollTools .mCSB_buttonDown{background-position:-3


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        124192.168.2.549886172.67.68.1134431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC577OUTGET /remoteAssets/js/widgets/v4/jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                        last-modified: Sat, 28 Jan 2023 01:30:02 GMT
                                                                                                                                                                                                                        etag: W/"732254bb832d91:0"
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 162503
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zn42%2FdqozwRySe45gG1cd3XO%2FRq5dBgQwI1Nre%2BPqQAkXg80qNaYv0o1s4yLnZrHP0Rr0QI2RGBuJHcgun9iDD8hNui2alvDx9MhCFLQBfMc3jluenJL%2B1RLxmAfnSe92pg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618b3d88142d4-EWR
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC587INData Raw: 37 63 39 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72
                                                                                                                                                                                                                        Data Ascii: 7c91/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Err
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 69 74 65 6d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 65 3d 3d 3d 65 2e 77 69 6e 64 6f 77 7d 2c 45 3d 43 2e 64 6f 63 75 6d 65 6e 74 2c 63 3d 7b 74 79 70 65 3a 21 30 2c 73 72 63 3a 21 30 2c 6e 6f 6e 63 65 3a 21 30 2c 6e 6f 4d 6f 64 75 6c 65 3a 21 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 28 6e 3d 6e 7c 7c 45 29 2e 63 72
                                                                                                                                                                                                                        Data Ascii: =a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).cr
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d 2c 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 7c 7c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7d 2c 70 75 73 68 3a 75 2c 73 6f 72 74 3a 74 2e 73 6f 72 74 2c 73 70 6c 69 63 65 3a 74 2e 73 70 6c 69 63 65 7d 2c 53 2e 65 78 74 65 6e 64 3d 53 2e 66 6e 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 2c 69 2c
                                                                                                                                                                                                                        Data Ascii: ,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])},end:function(){return this.prevObject||this.constructor()},push:u,sort:t.sort,splice:t.splice},S.extend=S.fn.extend=function(){var e,t,n,r,i,
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3d 69 2c 65 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 6e 3b 69 3c 6f 3b 69 2b 2b 29 21 74 28 65 5b 69 5d 2c 69 29 21 3d 3d 61 26 26 72 2e 70 75 73 68 28 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c
                                                                                                                                                                                                                        Data Ascii: eturn null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return e.length=i,e},grep:function(e,t,n){for(var r=[],i=0,o=e.length,a=!n;i<o;i++)!t(e[i],i)!==a&&r.push(e[i]);return r},map:function(e,t,n){var r,
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 2c 22 2b 4d 2b 22 2a 22 29 2c 7a 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2a 28 5b 3e 2b 7e 5d 7c 22 2b 4d 2b 22 29 22 2b 4d 2b 22 2a 22 29 2c 55 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 7c 3e 22 29 2c 58 3d 6e 65 77 20 52 65 67 45 78 70 28 46 29 2c 56 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 49 2b 22 24 22 29 2c 47 3d 7b 49 44 3a 6e 65 77 20 52 65 67 45
                                                                                                                                                                                                                        Data Ascii: ]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new RegExp("^"+M+"*,"+M+"*"),z=new RegExp("^"+M+"*([>+~]|"+M+")"+M+"*"),U=new RegExp(M+"|>"),X=new RegExp(F),V=new RegExp("^"+I+"$"),G={ID:new RegE
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28 74 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 30 3b 77 68 69 6c 65 28 65 5b 6e 2b 2b 5d 3d 74 5b 72 2b 2b 5d 29 3b 65 2e 6c 65 6e 67 74 68 3d 6e 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 3d 65 26 26 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 70 3d 65 3f 65 2e 6e 6f
                                                                                                                                                                                                                        Data Ascii: ldNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(t))}:function(e,t){var n=e.length,r=0;while(e[n++]=t[r++]);e.length=n-1}}}function se(t,e,n,r){var i,o,a,s,u,l,c,f=e&&e.ownerDocument,p=e?e.no
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 73 70 6c 69 74 28 22 7c 22 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 72 2d 2d 29 62 2e 61 74 74 72 48 61 6e 64 6c 65 5b 6e 5b 72 5d 5d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 70 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 26 26 65 2c 72 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 73 6f 75 72 63 65 49 6e 64 65 78 2d 74 2e 73 6f
                                                                                                                                                                                                                        Data Ascii: ;try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){var n=e.split("|"),r=n.length;while(r--)b.attrHandle[n[r]]=t}function pe(e,t){var n=t&&e,r=n&&1===e.nodeType&&1===t.nodeType&&e.sourceIndex-t.so
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 26 26 21 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 73 63 6f 70 65 20 66 69 65 6c 64 73 65 74 20 64 69 76 22 29 2e 6c 65 6e 67 74 68 7d 29 2c 64 2e 61 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                        Data Ascii: istener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).appendChild(C.createElement("div")),"undefined"!=typeof e.querySelectorAll&&!e.querySelectorAll(":scope fieldset div").length}),d.attribute
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 62 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22
                                                                                                                                                                                                                        Data Ascii: etElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},b.find.CLASS=d.getElementsByClassName&&function(e,t){if("undefined"
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 29 2c 28 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 4b 2e 74 65 73 74 28 63 3d 61 2e 6d 61 74 63 68 65 73 7c 7c 61 2e 77 65 62 6b 69 74 4d
                                                                                                                                                                                                                        Data Ascii: torAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disabled").length&&v.push(":enabled",":disabled"),e.querySelectorAll("*,:x"),v.push(",.*:")})),(d.matchesSelector=K.test(c=a.matches||a.webkitM


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        125192.168.2.549889172.67.68.1134431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC595OUTGET /remoteAssets/js/widgets/v4/jquery.mCustomScrollbar.concat.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                        last-modified: Sat, 28 Jan 2023 01:30:02 GMT
                                                                                                                                                                                                                        etag: W/"c88456bb832d91:0"
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 167138
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h4Az%2Bq5Xg1qAguCzKlb7xeijoYSQIkO0FnuSnlIRBi%2FQ5Ft2T6TnuNpJllQUHGcgdv5qI5sJy4A6aXUMUK2uEQ8E3RGBTg3RIAN5TDg5gh15ptlWI07E83DbcGryV6GNizU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618b3eb600f83-EWR
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC591INData Raw: 37 63 39 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 64 2c 75 2c 65 3d 5b 22 77 68 65 65 6c 22 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 22 4d 6f 7a 4d 6f 75 73 65 50 69 78 65 6c 53 63 72 6f 6c 6c 22 5d 2c 74 3d 22 6f 6e 77 68 65 65 6c 22 69 6e 20 64 6f 63 75 6d 65 6e 74 7c 7c 39 3c 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75
                                                                                                                                                                                                                        Data Ascii: 7c96!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(c){var d,u,e=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],t="onwheel"in document||9<=document.docu
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 65 73 74 50 61 73 73 69 76 65 22 2c 6e 75 6c 6c 2c 61 29 7d 63 61 74 63 68 28 65 29 7b 7d 76 61 72 20 66 3d 63 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 6d 6f 75 73 65 77 68 65 65 6c 3d 7b 76 65 72 73 69 6f 6e 3a 22 33 2e 31 2e 31 32 22 2c 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 66 6f 72 28 76 61 72 20 65 3d 74 2e 6c 65 6e 67 74 68 3b 65 3b 29 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 5b 2d 2d 65 5d 2c 69 2c 21 21 6e 26 26 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 3b 65 6c 73 65 20 74 68 69 73 2e 6f 6e 6d 6f 75 73 65 77 68 65 65 6c 3d 69 3b 63 2e 64 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 6c 69 6e 65 2d 68 65 69 67 68 74
                                                                                                                                                                                                                        Data Ascii: estPassive",null,a)}catch(e){}var f=c.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var e=t.length;e;)this.addEventListener(t[--e],i,!!n&&{passive:!1});else this.onmousewheel=i;c.data(this,"mousewheel-line-height
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 3d 3d 6f 2e 64 65 6c 74 61 4d 6f 64 65 26 26 28 61 2a 3d 74 3d 63 2e 64 61 74 61 28 74 68 69 73 2c 22 6d 6f 75 73 65 77 68 65 65 6c 2d 70 61 67 65 2d 68 65 69 67 68 74 22 29 2c 6c 2a 3d 74 2c 69 2a 3d 74 29 2c 74 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 61 62 73 28 6c 29 2c 4d 61 74 68 2e 61 62 73 28 69 29 29 2c 28 21 75 7c 7c 74 3c 75 29 26 26 70 28 6f 2c 75 3d 74 29 26 26 28 75 2f 3d 34 30 29 2c 70 28 6f 2c 74 29 26 26 28 61 2f 3d 34 30 2c 69 2f 3d 34 30 2c 6c 2f 3d 34 30 29 2c 61 3d 4d 61 74 68 5b 31 3c 3d 61 3f 22 66 6c 6f 6f 72 22 3a 22 63 65 69 6c 22 5d 28 61 2f 75 29 2c 69 3d 4d 61 74 68 5b 31 3c 3d 69 3f 22 66 6c 6f 6f 72 22 3a 22 63 65 69 6c 22 5d 28 69 2f 75 29 2c 6c 3d 4d 61 74 68 5b 31 3c 3d 6c 3f 22 66 6c 6f 6f 72 22 3a 22 63 65 69 6c 22
                                                                                                                                                                                                                        Data Ascii: ==o.deltaMode&&(a*=t=c.data(this,"mousewheel-page-height"),l*=t,i*=t),t=Math.max(Math.abs(l),Math.abs(i)),(!u||t<u)&&p(o,u=t)&&(u/=40),p(o,t)&&(a/=40,i/=40,l/=40),a=Math[1<=a?"floor":"ceil"](a/u),i=Math[1<=i?"floor":"ceil"](i/u),l=Math[1<=l?"floor":"ceil"
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 73 63 72 6f 6c 6c 62 61 72 50 6f 73 69 74 69 6f 6e 3a 22 69 6e 73 69 64 65 22 2c 73 63 72 6f 6c 6c 49 6e 65 72 74 69 61 3a 39 35 30 2c 61 75 74 6f 44 72 61 67 67 65 72 4c 65 6e 67 74 68 3a 21 30 2c 61 6c 77 61 79 73 53 68 6f 77 53 63 72 6f 6c 6c 62 61 72 3a 30 2c 73 6e 61 70 4f 66 66 73 65 74 3a 30 2c 6d 6f 75 73 65 57 68 65 65 6c 3a 7b 65 6e 61 62 6c 65 3a 21 30 2c 73 63 72 6f 6c 6c 41 6d 6f 75 6e 74 3a 22 61 75 74 6f 22 2c 61 78 69 73 3a 22 79 22 2c 64 65 6c 74 61 46 61 63 74 6f 72 3a 22 61 75 74 6f 22 2c 64 69 73 61 62 6c 65 4f 76 65 72 3a 5b 22 73 65 6c 65 63 74 22 2c 22 6f 70 74 69 6f 6e 22 2c 22 6b 65 79 67 65 6e 22 2c 22 64 61 74 61 6c 69 73 74 22 2c 22 74 65 78 74 61 72 65 61 22 5d 7d 2c 73 63 72 6f 6c 6c 42 75 74 74 6f 6e 73 3a 7b 73 63 72 6f 6c
                                                                                                                                                                                                                        Data Ascii: scrollbarPosition:"inside",scrollInertia:950,autoDraggerLength:!0,alwaysShowScrollbar:0,snapOffset:0,mouseWheel:{enable:!0,scrollAmount:"auto",axis:"y",deltaFactor:"auto",disableOver:["select","option","keygen","datalist","textarea"]},scrollButtons:{scrol
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 2e 6d 6f 75 73 65 77 68 65 65 6c 2e 73 65 74 74 69 6e 67 73 2e 69 73 50 61 73 73 69 76 65 53 75 70 70 6f 72 74 65 64 26 26 7b 70 61 73 73 69 76 65 3a 21 31 7d 29 7d 7d 3b 76 61 72 20 6c 3d 4c 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 61 2c 6c 29 2c 65 3d 63 2e 63 61 6c 6c 28 74 68 69 73 29 3b 69 66 28 6c 2e 6c 69 76 65 29 7b 76 61 72 20 74 3d 6c 2e 6c 69 76 65 53 65 6c 65 63 74 6f 72 7c 7c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 7c 7c 6e 2c 6f 3d 4c 28 74 29 3b 69 66 28 22 6f 66 66 22 3d 3d 3d 6c 2e 6c 69 76 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 64 28 74 29 3b 69 5b 74 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 28 6c 29 2c 22 6f 6e 63 65 22 3d 3d 3d 6c 2e 6c 69 76 65 26
                                                                                                                                                                                                                        Data Ascii: .mousewheel.settings.isPassiveSupported&&{passive:!1})}};var l=L.extend(!0,{},a,l),e=c.call(this);if(l.live){var t=l.liveSelector||this.selector||n,o=L(t);if("off"===l.live)return void d(t);i[t]=setTimeout(function(){o.mCustomScrollbar(l),"once"===l.live&
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 73 2e 6f 6e 43 72 65 61 74 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 43 72 65 61 74 65 26 26 74 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 43 72 65 61 74 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 4c 28 22 23 6d 43 53 42 5f 22 2b 65 2e 69 64 78 2b 22 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 3a 6e 6f 74 28 2e 22 2b 67 5b 32 5d 2b 22 29 22 29 2e 61 64 64 43 6c 61 73 73 28 67 5b 32 5d 29 2c 68 2e 75 70 64 61 74 65 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 69 29 29 7d 29 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6c 29 7b 65 3d 65 7c 7c 63 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 4c 28 65 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6f 2c 6e 2c
                                                                                                                                                                                                                        Data Ascii: s.onCreate&&"function"==typeof t.callbacks.onCreate&&t.callbacks.onCreate.call(this),L("#mCSB_"+e.idx+"_container img:not(."+g[2]+")").addClass(g[2]),h.update.call(null,i))})},update:function(e,l){e=e||c.call(this);return L(e).each(function(){var e,t,o,n,
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 29 2c 7b 64 69 72 3a 22 78 22 2c 64 75 72 3a 30 2c 6f 76 65 72 77 72 69 74 65 3a 22 6e 6f 6e 65 22 7d 29 2c 65 2e 63 6f 6e 74 65 6e 74 52 65 73 65 74 2e 78 3d 6e 75 6c 6c 29 3a 28 66 2e 63 61 6c 6c 28 74 68 69 73 29 2c 22 78 22 3d 3d 3d 74 2e 61 78 69 73 3f 6d 2e 63 61 6c 6c 28 74 68 69 73 29 3a 22 79 78 22 3d 3d 3d 74 2e 61 78 69 73 26 26 65 2e 6f 76 65 72 66 6c 6f 77 65 64 5b 30 5d 26 26 55 28 69 2c 61 5b 30 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2c 7b 64 69 72 3a 22 79 22 2c 64 75 72 3a 30 2c 6f 76 65 72 77 72 69 74 65 3a 22 6e 6f 6e 65 22 7d 29 29 29 2c 6c 26 26 65 26 26 28 32 3d 3d 3d 6c 26 26 74 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 49 6d 61 67 65 4c 6f 61 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 63 61 6c 6c 62 61 63 6b
                                                                                                                                                                                                                        Data Ascii: ),{dir:"x",dur:0,overwrite:"none"}),e.contentReset.x=null):(f.call(this),"x"===t.axis?m.call(this):"yx"===t.axis&&e.overflowed[0]&&U(i,a[0].toString(),{dir:"y",dur:0,overwrite:"none"}))),l&&e&&(2===l&&t.callbacks.onImageLoad&&"function"==typeof t.callback
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 4c 28 65 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4c 28 74 68 69 73 29 3b 65 2e 64 61 74 61 28 52 29 26 26 48 28 65 29 7d 29 7d 2c 64 69 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 63 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 4c 28 65 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 4c 28 74 68 69 73 29 3b 65 2e 64 61 74 61 28 52 29 26 26 28 65 2e 64 61 74 61 28 52 29 2c 53 2e 63 61 6c 6c 28 74 68 69 73 2c 22 72 65 6d 6f 76 65 22 29 2c 6d 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 26 26 66 2e 63 61 6c 6c 28 74 68 69 73 29 2c 76 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 65 2e 61 64 64 43 6c 61 73 73 28 67 5b 33 5d 29
                                                                                                                                                                                                                        Data Ascii: l(this);return L(e).each(function(){var e=L(this);e.data(R)&&H(e)})},disable:function(t){var e=c.call(this);return L(e).each(function(){var e=L(this);e.data(R)&&(e.data(R),S.call(this,"remove"),m.call(this),t&&f.call(this),v.call(this,!0),e.addClass(g[3])
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 6c 6c 62 61 72 2c 65 2e 73 63 72 6f 6c 6c 62 61 72 50 6f 73 69 74 69 6f 6e 3d 2d 31 3c 4c 2e 69 6e 41 72 72 61 79 28 65 2e 74 68 65 6d 65 2c 5b 22 6d 69 6e 69 6d 61 6c 22 2c 22 6d 69 6e 69 6d 61 6c 2d 64 61 72 6b 22 5d 29 3f 22 6f 75 74 73 69 64 65 22 3a 65 2e 73 63 72 6f 6c 6c 62 61 72 50 6f 73 69 74 69 6f 6e 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 5b 65 5d 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 69 5b 65 5d 29 2c 62 28 69 2c 65 29 29 7d 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 79 78 22 3d 3d 3d 65 7c 7c 22 78 79 22 3d 3d 3d 65 7c 7c 22 61 75 74 6f 22 3d 3d 3d 65 3f 22 79 78 22 3a 22 78 22 3d 3d 3d 65 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 65 3f 22 78 22 3a 22 79 22 7d 2c 49 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                        Data Ascii: llbar,e.scrollbarPosition=-1<L.inArray(e.theme,["minimal","minimal-dark"])?"outside":e.scrollbarPosition},d=function(e){i[e]&&(clearTimeout(i[e]),b(i,e))},D=function(e){return"yx"===e||"xy"===e||"auto"===e?"yx":"x"===e||"horizontal"===e?"x":"y"},I=functio
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 72 27 20 3e 3c 2f 64 69 76 3e 22 3a 22 22 2c 6c 3d 6f 2e 61 75 74 6f 48 69 64 65 53 63 72 6f 6c 6c 62 61 72 3f 22 20 22 2b 67 5b 36 5d 3a 22 22 2c 72 3d 22 78 22 21 3d 3d 6f 2e 61 78 69 73 26 26 22 72 74 6c 22 3d 3d 3d 74 2e 6c 61 6e 67 44 69 72 3f 22 20 22 2b 67 5b 37 5d 3a 22 22 2c 6c 3d 28 6f 2e 73 65 74 57 69 64 74 68 26 26 65 2e 63 73 73 28 22 77 69 64 74 68 22 2c 6f 2e 73 65 74 57 69 64 74 68 29 2c 6f 2e 73 65 74 48 65 69 67 68 74 26 26 65 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 6f 2e 73 65 74 48 65 69 67 68 74 29 2c 6f 2e 73 65 74 4c 65 66 74 3d 22 79 22 21 3d 3d 6f 2e 61 78 69 73 26 26 22 72 74 6c 22 3d 3d 3d 74 2e 6c 61 6e 67 44 69 72 3f 22 39 38 39 39 39 39 70 78 22 3a 6f 2e 73 65 74 4c 65 66 74 2c 65 2e 61 64 64 43 6c 61 73 73 28 73 2b 22 20
                                                                                                                                                                                                                        Data Ascii: r' ></div>":"",l=o.autoHideScrollbar?" "+g[6]:"",r="x"!==o.axis&&"rtl"===t.langDir?" "+g[7]:"",l=(o.setWidth&&e.css("width",o.setWidth),o.setHeight&&e.css("height",o.setHeight),o.setLeft="y"!==o.axis&&"rtl"===t.langDir?"989999px":o.setLeft,e.addClass(s+"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        126192.168.2.549888172.67.68.1134431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC573OUTGET /remoteAssets/js/widgets/v4/autosize.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: max-age=604800
                                                                                                                                                                                                                        last-modified: Sat, 28 Jan 2023 01:30:02 GMT
                                                                                                                                                                                                                        etag: W/"15d445bb832d91:0"
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 195330
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=41YJ%2BtG4pn029FXqiifq92RUe2Wh7etMm5M%2BJp2lHHb59WlGz3ks%2FRVYq2qSODAHC4Z97aTd4l8Fd9vbJ7CiNTKxFR1EtTnaydoUSnjb53KH9ySniIZs2dxrZnD5rpGy49w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618b3ebe74271-EWR
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC589INData Raw: 65 37 39 0d 0a 2f 2a 21 0d 0a 09 41 75 74 6f 73 69 7a 65 20 34 2e 30 2e 30 0d 0a 09 6c 69 63 65 6e 73 65 3a 20 4d 49 54 0d 0a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 61 63 6b 6c 6d 6f 6f 72 65 2e 63 6f 6d 2f 61 75 74 6f 73 69 7a 65 0d 0a 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6d 6f 64 75 6c 65 22 5d 2c 74 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 74 28 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3b 65 6c 73
                                                                                                                                                                                                                        Data Ascii: e79/*!Autosize 4.0.0license: MIThttp://www.jacklmoore.com/autosize*/!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);els
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 3a 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 29 2b 70 61 72 73 65 46 6c 6f 61 74 28 74 2e 62 6f 72 64 65 72 42 6f 74 74 6f 6d 57 69 64 74 68 29 2c 69 73 4e 61 4e 28 73 29 26 26 28 73 3d 30 29 2c 6c 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3b 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 30 70 78 22 2c 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 6e 2c 65 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 3b 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 65 2e 70 61 72 65 6e 74 4e 6f 64 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45
                                                                                                                                                                                                                        Data Ascii: :parseFloat(t.borderTopWidth)+parseFloat(t.borderBottomWidth),isNaN(s)&&(s=0),l()}function n(t){var n=e.style.width;e.style.width="0px",e.offsetWidth,e.style.width=n,e.style.overflowY=t}function o(e){for(var t=[];e&&e.parentNode&&e.parentNode instanceof E
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 69 65 6e 74 57 69 64 74 68 21 3d 3d 75 26 26 6c 28 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 73 69 7a 65 22 2c 63 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 69 6e 70 75 74 22 2c 6c 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6b 65 79 75 70 22 2c 6c 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 75 74 6f 73 69 7a 65 3a 64 65 73 74 72 6f 79 22 2c 70 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 61 75 74 6f 73 69 7a 65 3a 75 70 64 61 74 65 22 2c 6c 2c 21 31 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29
                                                                                                                                                                                                                        Data Ascii: ientWidth!==u&&l()},p=function(t){window.removeEventListener("resize",c,!1),e.removeEventListener("input",l,!1),e.removeEventListener("keyup",l,!1),e.removeEventListener("autosize:destroy",p,!1),e.removeEventListener("autosize:update",l,!1),Object.keys(t)
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC385INData Raw: 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 6c 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 6c 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 29 3a 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 65 2e 6c 65 6e 67 74 68 3f 65 3a 5b 65 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 28 65 2c 74 29 7d 29 2c 65 7d 2c 6c 2e 64 65 73 74 72 6f 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f
                                                                                                                                                                                                                        Data Ascii: ComputedStyle?(l=function(e){return e},l.destroy=function(e){return e},l.update=function(e){return e}):(l=function(e,t){return e&&Array.prototype.forEach.call(e.length?e:[e],function(e){return n(e,t)}),e},l.destroy=function(e){return e&&Array.prototype.fo
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        127192.168.2.549887172.67.68.1134431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC557OUTGET /scripts/fileAttachments.js HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC745INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:02 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                                                                                        last-modified: Sat, 28 Jan 2023 01:13:39 GMT
                                                                                                                                                                                                                        etag: W/"8023d8c0b532d91:0"
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                                                                                        Age: 547
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3R8qNCkVBzvYKBgH1wB7%2FDeG7lxwmEXyjz9Nb0YuDfii5Uof4NtIFVV346tse8D5Nw09UJkHFN0HkshqKQg22G57I70f0yi95jwm67ATR%2F74Cc5N0%2B9ucIQXgGHhdajTxII%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618b3e9bf42de-EWR
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC624INData Raw: 35 34 34 65 0d 0a 66 75 6e 63 74 69 6f 6e 20 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 43 6f 6e 74 72 6f 6c 28 6f 70 74 69 6f 6e 73 29 7b 74 68 69 73 2e 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 54 79 70 65 3d 7b 7d 2c 74 68 69 73 2e 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 54 79 70 65 2e 46 69 6c 65 3d 30 2c 74 68 69 73 2e 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 54 79 70 65 2e 55 70 6c 6f 61 64 65 64 46 69 6c 65 3d 31 2c 74 68 69 73 2e 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 54 79 70 65 2e 49 6e 70 72 6f 67 72 65 73 73 46 69 6c 65 3d 32 2c 74 68 69 73 2e 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 3d 7b 7d 2c 74 68 69 73 2e 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 4e 61 6d 65 2e 50 64 66 3d 22 70 64 66 22 2c 74 68 69 73 2e 46 69 6c
                                                                                                                                                                                                                        Data Ascii: 544efunction FileAttachmentControl(options){this.ThumbnailSourceType={},this.ThumbnailSourceType.File=0,this.ThumbnailSourceType.UploadedFile=1,this.ThumbnailSourceType.InprogressFile=2,this.FileExtensionName={},this.FileExtensionName.Pdf="pdf",this.Fil
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 2e 44 6f 63 75 6d 65 6e 74 73 3d 22 70 64 66 7c 74 78 74 7c 64 6f 63 7c 64 6f 63 78 7c 78 6c 73 7c 78 6c 73 78 7c 63 73 76 22 2c 74 68 69 73 2e 45 6c 65 6d 65 6e 74 73 3d 7b 7d 2c 74 68 69 73 2e 45 6c 65 6d 65 6e 74 73 2e 4c 69 76 65 43 68 61 74 54 65 78 74 62 6f 78 3d 22 74 78 74 4c 69 76 65 43 68 61 74 54 65 78 74 62 6f 78 22 2c 74 68 69 73 2e 45 6c 65 6d 65 6e 74 73 2e 55 70 6c 6f 61 64 49 63 6f 6e 3d 22 70 61 70 65 72 43 6c 69 70 49 63 6f 6e 22 2c 74 68 69 73 2e 45 6c 65 6d 65 6e 74 73 2e 50 72 65 76 69 65 77 43 6f 6e 74 61 69 6e 65 72 3d 22 70 72 65 76 69 65 77 44 69 76 22 2c 74 68 69 73 2e 45 6c 65 6d 65 6e 74 73 2e 44 72 6f 70 4d 61 73 6b 3d 22 64 72 6f 70 2d 6d 61 73 6b 22 2c 74 68 69 73 2e 45 6c 65 6d 65 6e 74 73 2e 46 69 6c 65 55 70 6c 6f 61 64
                                                                                                                                                                                                                        Data Ascii: .Documents="pdf|txt|doc|docx|xls|xlsx|csv",this.Elements={},this.Elements.LiveChatTextbox="txtLiveChatTextbox",this.Elements.UploadIcon="paperClipIcon",this.Elements.PreviewContainer="previewDiv",this.Elements.DropMask="drop-mask",this.Elements.FileUpload
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 6c 65 53 69 7a 65 45 72 72 6f 72 3d 22 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 69 6c 65 73 20 77 65 72 65 20 6e 6f 74 20 75 70 6c 6f 61 64 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 3b 20 65 61 63 68 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 35 20 4d 42 22 2c 74 68 69 73 2e 45 72 72 6f 72 4d 65 73 73 61 67 65 2e 4d 75 6c 74 69 70 6c 65 46 69 6c 65 47 65 6e 65 72 61 6c 45 72 72 6f 72 3d 22 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 69 6c 65 73 20 77 65 72 65 20 6e 6f 74 20 75 70 6c 6f 61 64 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 3b 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 22 2c 74 68 69 73 2e 45 72 72 6f 72 4d 65 73 73 61 67 65 2e 4d 75 6c 74 69 70 6c 65 4d 61 78 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 73 45 72
                                                                                                                                                                                                                        Data Ascii: leSizeError="One or more files were not uploaded successfully; each file must be less than 5 MB",this.ErrorMessage.MultipleFileGeneralError="One or more files were not uploaded successfully; please try again",this.ErrorMessage.MultipleMaxFileAttachmentsEr
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 20 44 61 74 65 2c 74 68 61 74 2e 72 65 73 69 7a 65 44 72 6f 70 4d 61 73 6b 28 29 29 7d 29 7d 2c 64 72 61 67 5f 6c 65 61 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 61 74 2e 44 72 61 67 54 69 6d 65 3d 6e 75 6c 6c 2c 24 28 22 23 22 2b 74 68 61 74 2e 45 6c 65 6d 65 6e 74 73 2e 44 72 6f 70 4d 61 73 6b 29 2e 68 69 64 65 28 29 7d 2c 64 72 61 67 5f 64 72 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 61 74 2e 44 72 61 67 54 69 6d 65 3d 6e 75 6c 6c 2c 24 28 22 23 22 2b 74 68 61 74 2e 45 6c 65 6d 65 6e 74 73 2e 44
                                                                                                                                                                                                                        Data Ascii: Date,that.resizeDropMask())})},drag_leave=function(e){e.stopPropagation(),e.preventDefault(),that.DragTime=null,$("#"+that.Elements.DropMask).hide()},drag_drop=function(e){if(e.stopPropagation(),e.preventDefault(),that.DragTime=null,$("#"+that.Elements.D
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 64 65 66 61 75 6c 74 73 2c 6f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 29 2e 62 69 6e 64 28 22 70 61 73 74 65 22 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 76 61 72 20 63 6c 69 70 62 6f 61 72 64 44 61 74 61 2c 66 6f 75 6e 64 3b 72 65 74 75 72 6e 20 66 6f 75 6e 64 3d 21 31 2c 6e 75 6c 6c 21 3d 28 63 6c 69 70 62 6f 61 72 64 44 61 74 61 3d 65 76 65 6e 74 2e 63 6c 69 70 62 6f 61 72 64 44 61 74 61 7c 7c 65 76 65 6e 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 63 6c 69 70 62 6f 61 72 64 44 61 74 61 29 26 26 6e 75 6c 6c 21 3d 63 6c 69 70 62 6f 61 72 64 44 61 74 61 3f 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45
                                                                                                                                                                                                                        Data Ascii: s=$.extend({},defaults,options),this.each(function(){return $(this).bind("paste",function(event){var clipboardData,found;return found=!1,null!=(clipboardData=event.clipboardData||event.originalEvent.clipboardData)&&null!=clipboardData?Array.prototype.forE
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 65 73 74 73 3d 5b 5d 2c 69 3d 30 3b 69 3c 66 69 6c 65 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 74 68 69 73 2e 76 61 6c 69 64 61 74 65 46 69 6c 65 54 79 70 65 28 66 69 6c 65 73 5b 69 5d 2e 6e 61 6d 65 2c 74 68 69 73 2e 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 54 79 70 65 2e 46 69 6c 65 73 29 29 69 66 28 66 69 6c 65 73 5b 69 5d 2e 73 69 7a 65 2f 31 30 32 34 2f 31 30 32 34 3c 3d 35 29 7b 76 61 72 20 66 69 6c 65 47 75 69 64 3d 74 68 69 73 2e 63 72 65 61 74 65 4e 65 77 47 75 69 64 28 29 3b 74 68 69 73 2e 63 72 65 61 74 65 46 69 6c 65 54 68 75 6d 62 6e 61 69 6c 28 73 65 73 73 69 6f 6e 69 64 2c 66 69 6c 65 47 75 69 64 2c 66 69 6c 65 73 5b 69 5d 2c 74 68 69 73 2e 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 54 79 70 65 2e 46 69 6c 65 29 3b 76 61 72 20 64 61
                                                                                                                                                                                                                        Data Ascii: ests=[],i=0;i<files.length;i++)if(this.validateFileType(files[i].name,this.FileExtensionType.Files))if(files[i].size/1024/1024<=5){var fileGuid=this.createNewGuid();this.createFileThumbnail(sessionid,fileGuid,files[i],this.ThumbnailSourceType.File);var da
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 6e 74 43 6f 6e 74 72 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 46 69 6c 65 54 68 75 6d 62 6e 61 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 73 65 73 73 69 6f 6e 69 64 2c 66 69 6c 65 47 75 69 64 2c 66 69 6c 65 2c 73 6f 75 72 63 65 54 79 70 65 29 7b 76 61 72 20 66 69 6c 65 4e 61 6d 65 3d 22 22 2c 66 69 6c 65 45 78 74 65 6e 73 69 6f 6e 3d 22 22 2c 70 72 6f 67 72 65 73 73 43 6c 61 73 73 3d 22 75 70 6c 6f 61 64 69 6e 67 22 3b 73 6f 75 72 63 65 54 79 70 65 3d 3d 74 68 69 73 2e 54 68 75 6d 62 6e 61 69 6c 53 6f 75 72 63 65 54 79 70 65 2e 46 69 6c 65 3f 28 66 69 6c 65 4e 61 6d 65 3d 74 68 69 73 2e 65 73 63 61 70 65 51 75 6f 74 65 73 28 66 69 6c 65 2e 6e 61 6d 65 29 2c 66 69 6c 65 45 78 74 65 6e 73 69 6f 6e 3d 74 68 69 73 2e 67 65 74 46 69 6c 65 45 78 74 65
                                                                                                                                                                                                                        Data Ascii: ntControl.prototype.createFileThumbnail=function(sessionid,fileGuid,file,sourceType){var fileName="",fileExtension="",progressClass="uploading";sourceType==this.ThumbnailSourceType.File?(fileName=this.escapeQuotes(file.name),fileExtension=this.getFileExte
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 74 79 70 65 2e 73 68 6f 77 46 69 6c 65 54 68 75 6d 62 6e 61 69 6c 3d 66 75 6e 63 74 69 6f 6e 28 73 65 73 73 69 6f 6e 69 64 2c 66 69 6c 65 47 75 69 64 29 7b 76 61 72 20 69 6d 67 3d 24 28 22 2e 74 68 75 6d 62 6e 61 69 6c 43 74 72 5b 66 69 6c 65 47 75 69 64 3d 27 22 2b 66 69 6c 65 47 75 69 64 2b 22 27 5d 20 69 6d 67 22 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 68 69 73 2e 73 72 63 7c 7c 6e 75 6c 6c 3d 3d 74 68 69 73 2e 73 72 63 7c 7c 22 22 3d 3d 74 68 69 73 2e 73 72 63 7d 29 3b 69 66 28 6e 75 6c 6c 21 3d 69 6d 67 26 26 6e 75 6c 6c 21 3d 69 6d 67 26 26 30 3c 69 6d 67 2e 6c 65 6e 67 74 68 29 66 6f 72 28 76 61 72 20 73 65 73 73 69 6f 6e 4f 62 6a 65 63 74 3d 74 68 69 73 2e 67 65 74 43 68 61 74 53 65 73
                                                                                                                                                                                                                        Data Ascii: type.showFileThumbnail=function(sessionid,fileGuid){var img=$(".thumbnailCtr[fileGuid='"+fileGuid+"'] img").filter(function(){return null==this.src||null==this.src||""==this.src});if(null!=img&&null!=img&&0<img.length)for(var sessionObject=this.getChatSes
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 65 71 75 65 73 74 29 2c 74 68 61 74 2e 75 70 64 61 74 65 43 68 61 74 53 65 73 73 69 6f 6e 55 6e 73 65 6e 74 44 61 74 61 28 73 65 73 73 69 6f 6e 69 64 2c 64 65 6c 65 74 65 64 55 70 6c 6f 61 64 65 64 66 69 6c 65 5b 30 5d 2c 74 68 61 74 2e 43 68 61 74 53 65 73 73 69 6f 6e 55 6e 73 65 6e 74 44 61 74 61 2e 55 70 64 61 74 65 54 79 70 65 2e 44 65 6c 65 74 65 55 70 6c 6f 61 64 65 64 66 69 6c 65 29 2c 74 68 61 74 2e 63 61 6c 63 75 6c 61 74 65 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 43 6f 75 6e 74 28 73 65 73 73 69 6f 6e 69 64 2c 2d 31 29 2c 24 28 74 68 69 73 29 2e 72 65 6d 6f 76 65 28 29 2c 30 3c 64 65 6c 65 74 65 64 55 70 6c 6f 61 64 52 65 71 75 65 73 74 2e 6c 65 6e 67 74 68 26 26 31 3d 3d 75 70 6c 6f 61 64 52 65 71 75 65 73 74 73 43 6f 75 6e 74 26 26 74 68 61
                                                                                                                                                                                                                        Data Ascii: equest),that.updateChatSessionUnsentData(sessionid,deletedUploadedfile[0],that.ChatSessionUnsentData.UpdateType.DeleteUploadedfile),that.calculateFileAttachmentCount(sessionid,-1),$(this).remove(),0<deletedUploadRequest.length&&1==uploadRequestsCount&&tha
                                                                                                                                                                                                                        2024-10-04 15:10:02 UTC1369INData Raw: 6c 65 6e 67 74 68 29 7d 2c 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 43 6f 6e 74 72 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 46 69 6c 65 41 74 74 61 63 68 6d 65 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 73 65 73 73 69 6f 6e 69 64 2c 69 73 43 68 61 74 45 6e 64 65 64 29 7b 69 66 28 21 74 68 69 73 2e 49 73 45 6e 61 62 6c 65 64 29 72 65 74 75 72 6e 21 31 3b 6e 75 6c 6c 21 3d 69 73 43 68 61 74 45 6e 64 65 64 26 26 6e 75 6c 6c 21 3d 69 73 43 68 61 74 45 6e 64 65 64 7c 7c 28 69 73 43 68 61 74 45 6e 64 65 64 3d 21 31 29 2c 74 68 69 73 2e 63 6c 65 61 72 43 68 61 74 53 65 73 73 69 6f 6e 55 6e 73 65 6e 74 44 61 74 61 28 73 65 73 73 69 6f 6e 69 64 2c 69 73 43 68 61 74 45 6e 64 65 64 29 2c 74 68 69 73 2e 73 68 6f 77 55 70 6c 6f 61 64 49 63 6f 6e 28 29 2c 64
                                                                                                                                                                                                                        Data Ascii: length)},FileAttachmentControl.prototype.resetFileAttachments=function(sessionid,isChatEnded){if(!this.IsEnabled)return!1;null!=isChatEnded&&null!=isChatEnded||(isChatEnded=!1),this.clearChatSessionUnsentData(sessionid,isChatEnded),this.showUploadIcon(),d


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        128192.168.2.54989313.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 427
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                        x-ms-request-id: 1cc301ca-e01e-0071-6f8c-1508e7000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151003Z-15767c5fc55kg97hfq5uqyxxaw0000000cm000000000s407
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        129192.168.2.54989113.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                        x-ms-request-id: 023e3708-a01e-003d-568c-1598d7000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151003Z-15767c5fc55dtdv4d4saq7t47n0000000cc000000000rkhx
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        130192.168.2.54989413.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                        x-ms-request-id: e0871f45-901e-00a0-0d8c-156a6d000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151003Z-15767c5fc554w2fgapsyvy8ua00000000c7g000000009w00
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        131192.168.2.54989213.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 486
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                        x-ms-request-id: 1cc301c6-e01e-0071-6b8c-1508e7000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151003Z-15767c5fc55472x4k7dmphmadg0000000cfg0000000009nh
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        132192.168.2.54989513.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 407
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                        x-ms-request-id: 023e3944-a01e-003d-708c-1598d7000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151003Z-15767c5fc55dtdv4d4saq7t47n0000000ckg000000001tex
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        133192.168.2.54989734.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC861OUTGET /wp-includes/js/jquery/ui/effect.min.js?ver=1.13.3 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 10332
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 27 Jun 2024 13:51:43 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "667d6e6f-285c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC10332INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 55 49 20 45 66 66 65 63 74 73 20 31 2e 31 33 2e 33 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22
                                                                                                                                                                                                                        Data Ascii: /*! * jQuery UI Effects 1.13.3 * https://jqueryui.com * * Copyright OpenJS Foundation and other contributors * Released under the MIT license. * https://jquery.org/license */!function(t){"use strict";"function"==typeof define&&define.amd?define(["


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        134192.168.2.54989834.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC901OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/ditty.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC405INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 2364
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-93c"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC2364INData Raw: 6a 51 75 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 7b 7d 2c 69 3d 6e 75 6c 6c 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 6e 75 6c 6c 21 3d 3d 69 7c 7c 31 3e 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 69 29 3b 76 61 72 20 65 3d 64 69 74 74 79 56 61 72 73 2e 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 3f 70 61 72 73 65 49 6e 74 28 64 69 74 74 79 56 61 72 73 2e 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 29 3a 36 30 2c 64 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 3d 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 28 66 75 6e 63
                                                                                                                                                                                                                        Data Ascii: jQuery((function(t){!function(){"use strict";var a={},i=null;function e(){if(null!==i||1>Object.keys(a).length)return!1;cancelAnimationFrame(i);var e=dittyVars.updateInterval?parseInt(dittyVars.updateInterval):60,d=Date.now();i=requestAnimationFrame((func


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        135192.168.2.54990134.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC918OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/includes/js/partials/helpers.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 5565
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-15bd"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC5565INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 69 74 74 79 4c 6f 61 64 47 6f 6f 67 6c 65 46 6f 6e 74 28 66 6f 6e 74 29 7b 63 6f 6e 73 74 20 66 6f 6e 74 49 64 3d 66 6f 6e 74 2e 72 65 70 6c 61 63 65 28 2f 5c 73 2b 2f 67 2c 22 2d 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 6c 65 74 20 6c 69 6e 6b 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 60 64 69 74 74 79 2d 67 6f 6f 67 6c 65 2d 66 6f 6e 74 2d 2d 24 7b 66 6f 6e 74 49 64 7d 60 29 3b 69 66 28 21 6c 69 6e 6b 29 7b 6c 69 6e 6b 3d 6a 51 75 65 72 79 28 60 3c 6c 69 6e 6b 20 69 64 3d 22 64 69 74 74 79 2d 67 6f 6f 67 6c 65 2d 66 6f 6e 74 2d 2d 24 7b 66 6f 6e 74 49 64 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66
                                                                                                                                                                                                                        Data Ascii: function dittyLoadGoogleFont(font){const fontId=font.replace(/\s+/g,"-").toLowerCase();let link=document.getElementById(`ditty-google-font--${fontId}`);if(!link){link=jQuery(`<link id="ditty-google-font--${fontId}" href="https://fonts.googleapis.com/css?f


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        136192.168.2.54990034.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC882OUTGET /wp-content/plugins/wp-rocket/assets/js/lazyload/17.8.3/lazyload.min.js HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC406INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 8892
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:05 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f71-22bc"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC8892INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 6e 7c 7c 73 65 6c 66 29 2e 4c 61 7a 79 4c 6f 61 64 3d 74 28 29 7d 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 72 65 74 75 72 6e 20 6e 3d
                                                                                                                                                                                                                        Data Ascii: !function(n,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(n="undefined"!=typeof globalThis?globalThis:n||self).LazyLoad=t()}(this,(function(){"use strict";function n(){return n=


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        137192.168.2.54989934.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC914OUTGET /wp-content/cache/min/1/wp-content/plugins/ditty-news-ticker/build/dittyDisplayTicker.js?ver=1708023687 HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC407INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:03 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Content-Length: 20301
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Last-Modified: Thu, 15 Feb 2024 19:01:27 GMT
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        ETag: "65ce5f87-4f4d"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC15977INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 69 64 3a 30 2c 74 69 74 6c 65 3a 22 22 2c 64 69 73 70 6c 61 79 3a 30 2c 73 74 61 74 75 73 3a 22 22 2c 6f 72 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 6f 72 64 65 72 62 79 3a 22 64 65 73 63 22 2c 64 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 22 2c 73 70 61 63 69 6e 67 3a 32 30 2c 73 70 65 65 64 3a 31 30 2c 63 6c 6f 6e 65 49 74 65 6d 73 3a 22 79 65 73 22 2c 77 72 61 70 49 74 65 6d 73 3a 22 79 65 73 22 2c 68 6f 76 65 72 50 61 75 73 65 3a 30 2c 68 65 69 67 68 74 3a 6e 75 6c 6c 2c 6d 69 6e 48 65 69 67 68 74 3a 6e 75 6c 6c 2c 6d 61 78 48 65 69 67 68 74 3a 6e 75 6c 6c 2c 68 65 69 67 68 74 45 61 73 65 3a 22 65 61 73 65 49 6e 4f 75 74 51 75 69 6e 74 22 2c 68 65 69 67
                                                                                                                                                                                                                        Data Ascii: !function(t){"use strict";var i={id:0,title:"",display:0,status:"",order:"default",orderby:"desc",direction:"left",spacing:20,speed:10,cloneItems:"yes",wrapItems:"yes",hoverPause:0,height:null,minHeight:null,maxHeight:null,heightEase:"easeInOutQuint",heig
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC4324INData Raw: 74 75 72 6e 20 74 68 69 73 2e 24 63 75 72 72 65 6e 74 49 74 65 6d 7d 2c 5f 69 73 49 74 65 6d 45 6e 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 28 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 7c 7c 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 2e 69 73 5f 64 69 73 61 62 6c 65 64 26 26 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2e 69 74 65 6d 73 5b 70 61 72 73 65 49 6e 74 28 74 29 5d 2e 69 73 5f 64 69 73 61 62 6c 65 64 2e 6c 65 6e 67 74 68 3e 30 29 7d 2c 5f 64 69 73 61 62 6c 65 64 49 74 65 6d 73 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73
                                                                                                                                                                                                                        Data Ascii: turn this.$currentItem},_isItemEnabled:function(t){return!(void 0===this.settings.items[parseInt(t)]||void 0!==this.settings.items[parseInt(t)].is_disabled&&this.settings.items[parseInt(t)].is_disabled.length>0)},_disabledItemsStatus:function(){var i=this


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        138192.168.2.549902142.250.186.684431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC991OUTGET /pagead/1p-user-list/830449523/?random=1728054596162&cv=11&fst=1728054000000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&hn=www.googleadservices.com&frm=0&tiba=Shredding%20%26%20Document%20Destruction%20Comapny%20-%20Secure%20Shredding&npa=0&pscdl=noapi&auid=1582767944.1728054596&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfKcGWfmBREfWwqqoIzuCqM1v22vB51hQA-1gvBLxdLyePsRFr&random=4141012893&rmt_tld=0&ipr=y HTTP/1.1
                                                                                                                                                                                                                        Host: www.google.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlaHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUX
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                        P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:04 GMT
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                        Content-Type: image/gif
                                                                                                                                                                                                                        Content-Security-Policy: script-src 'none'; object-src 'none'
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        Server: cafe
                                                                                                                                                                                                                        Content-Length: 42
                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                        Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        139192.168.2.54990418.172.103.1014431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC355OUTGET /up_loader.1.1.0.js HTTP/1.1
                                                                                                                                                                                                                        Host: js.adsrvr.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC535INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: application/x-javascript
                                                                                                                                                                                                                        Content-Length: 50297
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Thu, 03 Oct 2024 02:53:02 GMT
                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 02:59:14 GMT
                                                                                                                                                                                                                        ETag: "6456d197d494e7ee00da27310d2f1993"
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Cache: Hit from cloudfront
                                                                                                                                                                                                                        Via: 1.1 07ddb29e6fb6e0d7584320febca423a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                        X-Amz-Cf-Id: Go-emEqKDBy6uL9nDioRaF01s1DU5bODHDB_TC9EVKlNbwj-pJGO2w==
                                                                                                                                                                                                                        Age: 43851
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC15849INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 20 20 2f 2f 20 6c 6f 67 20 72 65 6c 61 74 65 64 0a 20 20 20 20 6c 65 74 20 6c 6f 67 4c 65 76 65 6c 20 3d 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 20 20 6c 6f 67 43 61 74 65 67 6f 72 79 20 3d 20 22 28 54 54 44 29 22 3b 0a 20 20 20 20 63 6f 6e 73 74 20 4c 4f 47 5f 4c 45 56 45 4c 53 20 3d 20 5b 22 64 65 62 75 67 22 2c 20 22 69 6e 66 6f 22 2c 20 22 77 61 72 6e 22 2c 20 22 65 72 72 6f 72 22 5d 3b 0a 20 20 20 20 6c 65 74 20 4c 6f 67 67 65 72 20 3d 20 4c 4f 47 5f 4c 45 56 45 4c 53 2e 72 65 64 75 63 65 28 28 28 65 2c 20 74 2c 20 6e 29 20 3d 3e 20 28 65 5b 74 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 65 20 3d
                                                                                                                                                                                                                        Data Ascii: (function () { "use strict"; // log related let logLevel = null, logCategory = "(TTD)"; const LOG_LEVELS = ["debug", "info", "warn", "error"]; let Logger = LOG_LEVELS.reduce(((e, t, n) => (e[t] = function () { const e =
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC16384INData Raw: 20 20 20 20 20 20 2f 2f 69 66 20 28 20 52 65 61 64 79 4f 62 6a 2e 66 6e 2e 74 72 69 67 67 65 72 20 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 20 20 20 52 65 61 64 79 4f 62 6a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 74 72 69 67 67 65 72 28 20 22 72 65 61 64 79 22 20 29 2e 75 6e 62 69 6e 64 28 20 22 72 65 61 64 79 22 20 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 62 69 6e 64 52 65 61 64 79 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 72 65 61 64 79 4c 69 73 74 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: //if ( ReadyObj.fn.trigger ) { // ReadyObj( document ).trigger( "ready" ).unbind( "ready" ); //} } }, bindReady: function () { if (readyList) { return;
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 61 73 65 55 72 6c 3a 20 75 69 64 5f 63 6f 6e 66 69 67 2e 62 61 73 65 55 72 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 69 6e 66 6f 28 22 4e 6f 6e 2d 54 54 44 20 61 63 74 6f 72 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 55 49 44 32 20 53 44 4b 2c 20 6d 69 6e 64 20 74 68
                                                                                                                                                                                                                        Data Ascii: baseUrl: uid_config.baseUrl, }); } } catch (e) { console.info("Non-TTD actor initialized UID2 SDK, mind th
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC1680INData Raw: 66 75 6e 63 74 69 6f 6e 20 54 72 79 46 69 6e 64 54 6f 70 4d 6f 73 74 52 65 66 65 72 72 65 72 28 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 75 72 72 65 6e 74 57 69 6e 64 6f 77 20 3d 20 77 69 6e 64 6f 77 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 65 66 65 72 72 65 72 54 72 61 63 65 20 3d 20 27 27 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 68 61 73 45 72 72 6f 72 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 41 63 63 65 73 73 69 6e 67 20 74 68 65 20 70 72 6f 70 65 72 74 79 20 6f 66 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 77 6f 75 6c 64 20 65 69 74 68 65 72 20 73 75 63 63 65 65 64 20 6f 72 20 66 61 69 6c 20 77 69 74 68 20 58 53 53 20 65 72 72 6f 72 2e 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: function TryFindTopMostReferrer() { var currentWindow = window; var referrerTrace = ''; var hasError = false; try { //Accessing the property of the location would either succeed or fail with XSS error.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        140192.168.2.54990518.245.60.1214431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:03 UTC390OUTGET /companies/403090198/159837d672ce087ab6a9/12/swap.js HTTP/1.1
                                                                                                                                                                                                                        Host: cdn.calltrk.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                        Content-Length: 39925
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:04 GMT
                                                                                                                                                                                                                        Cache-Control: max-age=3600, public
                                                                                                                                                                                                                        Etag: W/"6166efc9560bc7afa975bbb63fc79425"
                                                                                                                                                                                                                        Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                        Timing-Allow-Origin: *
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                        X-Request-Id: 311436ba-e280-45c4-a8f4-20022c5937aa
                                                                                                                                                                                                                        X-Runtime: 0.003962
                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                        X-Cache: Miss from cloudfront
                                                                                                                                                                                                                        Via: 1.1 934815569b3b6127560be81f148ef706.cloudfront.net (CloudFront)
                                                                                                                                                                                                                        X-Amz-Cf-Pop: FRA60-P5
                                                                                                                                                                                                                        X-Amz-Cf-Id: HlaxsvI-_HHjYrPNa-layi-VSMl0_FwFxYK1cxHacAuQqG2M0DrI-A==
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC3556INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 57 72 61 70 70 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 64 6f 63 75 6d 65 6e 74 52 65 66 65 72 72 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 7d 2c 65 2e 64 6f 63 75 6d 65 6e 74 55 52 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 7d 2c 65 2e 64 6f 63 75 6d 65 6e 74 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 3a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7d 2c 65 2e 69 73 44 65 62 75 67 3d
                                                                                                                                                                                                                        Data Ascii: !function(){"use strict";var Wrappers=function(){function e(){}return e.documentReferrer=function(){return document.referrer},e.documentURL=function(){return document.URL},e.documentCookie=function(e){return e?document.cookie=e:document.cookie},e.isDebug=
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC16384INData Raw: 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 61 29 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 6e 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 2e 72 65 6d 6f 76 65 49 74 65 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 76 61 72 20 61 3d 22 63 61 6c 6c 74 72 6b 2d 22 2b 65 5b 74 5d 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 61 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 7d 28 29 2c 53 65 73 73
                                                                                                                                                                                                                        Data Ascii: dow.localStorage.getItem(a);if(n)return JSON.parse(n)}return null},t.removeItem=function(){for(var e=[],r=0;r<arguments.length;r++)e[r]=arguments[r];for(var t=0;t<e.length;t++){var a="calltrk-"+e[t];window.localStorage.removeItem(a)}return null},t}(),Sess
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC6464INData Raw: 70 2e 6c 61 73 74 50 6f 6c 6c 3c 74 7c 7c 28 43 61 6c 6c 54 72 6b 53 77 61 70 2e 6c 61 73 74 50 6f 6c 6c 3d 72 2c 53 65 73 73 69 6f 6e 2e 69 73 4d 75 6c 74 69 28 29 7c 7c 28 65 2e 69 64 73 3d 53 65 73 73 69 6f 6e 2e 6e 61 6d 65 73 70 61 63 65 49 64 73 28 29 29 2c 65 2e 70 65 72 66 3d 50 65 72 66 6f 72 6d 61 6e 63 65 2e 72 75 6e 74 69 6d 65 50 65 72 66 44 61 74 61 28 29 2c 44 6f 6d 2e 67 65 74 53 63 72 69 70 74 28 61 2e 70 6f 6c 6c 53 65 73 73 69 6f 6e 55 52 4c 28 29 2c 65 29 29 7d 2c 61 2e 70 6f 6c 6c 49 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 43 61 6c 6c 54 72 6b 2e 66 69 72 73 74 4e 61 6d 65 73 70 61 63 65 28 29 2e 73 65 73 73 69 6f 6e 5f 70 6f 6c 6c 5f 69 6e 74 65 72 76 61 6c 3b 43 61 6c 6c 54 72 6b 53 77 61 70 2e 70 6f 6c 6c 49
                                                                                                                                                                                                                        Data Ascii: p.lastPoll<t||(CallTrkSwap.lastPoll=r,Session.isMulti()||(e.ids=Session.namespaceIds()),e.perf=Performance.runtimePerfData(),Dom.getScript(a.pollSessionURL(),e))},a.pollInit=function(){var e=CallTrk.firstNamespace().session_poll_interval;CallTrkSwap.pollI
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC7140INData Raw: 6e 74 2e 62 6f 64 79 2c 6f 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 69 5b 65 5d 29 74 3d 53 63 61 6e 53 74 72 69 6e 67 2e 73 63 61 6e 28 74 2c 72 2c 69 5b 65 5d 5b 72 5d 29 7d 2c 74 68 69 73 29 2c 43 61 6c 6c 54 72 6b 2e 5f 6e 61 6d 65 73 70 61 63 65 4f 62 6a 73 29 74 3d 43 61 6c 6c 54 72 6b 2e 5f 6e 61 6d 65 73 70 61 63 65 4f 62 6a 73 5b 61 5d 2e 73 77 61 70 53 74 72 69 6e 67 28 74 29 3b 69 66 28 74 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 74 69 74 6c 65 3d 74 29 2c 44 6f 6d 2e 74 72 61 76 65 72 73 65 44 4f 4d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 61 3d 65 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 44 65 62 75 67 2e 5f 69 73 44 65
                                                                                                                                                                                                                        Data Ascii: nt.body,o.forEach(function(e){for(var r in i[e])t=ScanString.scan(t,r,i[e][r])},this),CallTrk._namespaceObjs)t=CallTrk._namespaceObjs[a].swapString(t);if(t!==document.title&&(document.title=t),Dom.traverseDOM(function(e,t){var a=e;for(var r in Debug._isDe
                                                                                                                                                                                                                        2024-10-04 15:10:04 UTC6381INData Raw: 29 2c 65 28 22 65 78 74 65 72 6e 61 6c 5f 66 6f 72 6d 73 22 29 7d 29 7d 2c 43 61 6c 6c 54 72 6b 53 77 61 70 2e 66 69 72 73 74 4e 61 6d 65 73 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 61 6c 6c 54 72 6b 2e 66 69 72 73 74 4e 61 6d 65 73 70 61 63 65 28 29 7d 2c 43 61 6c 6c 54 72 6b 53 77 61 70 2e 67 65 6e 65 72 61 74 65 55 55 49 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 65 73 73 69 6f 6e 2e 67 65 6e 65 72 61 74 65 55 55 49 44 28 29 7d 2c 43 61 6c 6c 54 72 6b 53 77 61 70 2e 67 65 74 53 65 73 73 69 6f 6e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72
                                                                                                                                                                                                                        Data Ascii: ),e("external_forms")})},CallTrkSwap.firstNamespace=function(){return CallTrk.firstNamespace()},CallTrkSwap.generateUUID=function(){return Session.generateUUID()},CallTrkSwap.getSessionID=function(){for(var e=[],r=0;r<arguments.length;r++)e[r]=arguments[r


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        141192.168.2.549909104.18.37.2124431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC541OUTGET /zi-tag.js HTTP/1.1
                                                                                                                                                                                                                        Host: js.zi-scripts.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC590INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:05 GMT
                                                                                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        last-modified: Thu, 18 Jul 2024 08:13:46 GMT
                                                                                                                                                                                                                        x-amz-version-id: PTl7rnF_EEhUwyN5J882FhdYw1E0brGf
                                                                                                                                                                                                                        etag: W/"b2877da906a3216c4f3fc4030b205e54"
                                                                                                                                                                                                                        vary: Accept-Encoding
                                                                                                                                                                                                                        x-cache: Hit from cloudfront
                                                                                                                                                                                                                        via: 1.1 c5b4420a76f7dc44d5e569e0747ac050.cloudfront.net (CloudFront)
                                                                                                                                                                                                                        x-amz-cf-pop: JFK52-P8
                                                                                                                                                                                                                        x-amz-cf-id: DJZtzPpTWUKnY66rRIF9uFyvCRgyqEGt8j-txfrr6sK1aHVzVpSK-w==
                                                                                                                                                                                                                        Age: 71260
                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618c338440f60-EWR
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC779INData Raw: 32 35 31 63 0d 0a 69 66 28 21 77 69 6e 64 6f 77 2e 7a 69 74 61 67 29 7b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 3d 7b 7d 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 3d 7b 7a 69 53 63 72 69 70 74 3a 7b 69 6e 66 6f 3a 22 22 2c 65 72 72 3a 22 22 2c 73 63 72 69 70 74 73 4c 6f 61 64 65 64 3a 5b 5d 7d 2c 63 68 61 74 3a 7b 7d 2c 77 73 3a 7b 7d 2c 73 63 68 3a 7b 7d 2c 66 63 3a 7b 7d 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 53 43 48 45 44 55 4c 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3d 77 69 6e 64 6f 77 2e 5a 49 54 61 67 45 6e 76 3d 3d 3d 22 64 65 76 22 3f 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65 2d 73 74 61 67 69 6e 67 2e 7a 6f 6f 6d 69 6e 66 6f 2e 63 6f 6d 2f 7a 69 73 63 68 65 64 75 6c 65 2e 6a 73 22 3a 22 68 74 74 70 73 3a 2f 2f 73 63 68 65 64 75 6c 65
                                                                                                                                                                                                                        Data Ascii: 251cif(!window.zitag){window.zitag={}}window.ZILogs={ziScript:{info:"",err:"",scriptsLoaded:[]},chat:{},ws:{},sch:{},fc:{}};window.zitag.SCHEDULE_BACKEND_URL=window.ZITagEnv==="dev"?"https://schedule-staging.zoominfo.com/zischedule.js":"https://schedule
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC1369INData Raw: 7b 69 66 28 77 69 6e 64 6f 77 2e 7a 69 73 63 68 65 64 75 6c 65 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 43 68 61 74 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64 3d 28 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 43 6f 6d 70 61 6e 79 44 6f 6d 61 69 6e 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4e 61 6d 65 26 26 77 69 6e 64 6f 77 2e 69 6e 73 65 6e 74 50 72 6f 6a 65 63 74 4b 65 79 29 72 65 74 75 72 6e 20 74 72 75 65 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 69 73 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 53 63 72 69 70 74 41 6c 72 65 61 64 79 4c 6f 61 64 65 64
                                                                                                                                                                                                                        Data Ascii: {if(window.zischedule)return true;else return false};window.zitag.isChatScriptAlreadyLoaded=()=>{if(window.insentCompanyDomain&&window.insentProjectName&&window.insentProjectKey)return true;else return false};window.zitag.isFormCompleteScriptAlreadyLoaded
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC1369INData Raw: 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 43 68 61 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 63 68 61 74 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 4c 65 67 61 63 79 53 63 72 69 70 74 3d 6b 65 79 73 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 69 73 46 6f 72 6d 43 6f 6d 70 6c 65 74 65 44 69 73 61 62 6c 65 64 3d
                                                                                                                                                                                                                        Data Ascii: t.readyState==="complete"?document.body.appendChild(s):window.addEventListener("load",function(n){document.body.appendChild(s)});loadZILogs("Chat Script Loaded!","chat")};window.zitag.InsertFormCompleteLegacyScript=keys=>{if(window.isFormCompleteDisabled=
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC1369INData Raw: 6e 64 6f 77 2e 5f 7a 69 5f 66 63 3d 7b 2e 2e 2e 77 69 6e 64 6f 77 2e 5f 7a 69 5f 66 63 2c 2e 2e 2e 46 6f 72 6d 63 6f 6d 70 6c 65 74 65 50 61 72 61 6d 65 74 65 72 73 7d 3b 76 61 72 20 7a 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 7a 69 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 7a 69 2e 61 73 79 6e 63 3d 74 72 75 65 3b 7a 69 2e 73 72 63 3d 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 46 4f 52 4d 43 4f 4d 50 4c 45 54 45 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66
                                                                                                                                                                                                                        Data Ascii: ndow._zi_fc={...window._zi_fc,...FormcompleteParameters};var zi=document.createElement("script");zi.type="text/javascript";zi.async=true;zi.src=window?.zitag?.FORMCOMPLETE_BACKEND_URL;var s=document.getElementsByTagName("script")[0];s.parentNode.insertBef
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC1369INData Raw: 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 29 3b 6c 6f 61 64 5a 49 4c 6f 67 73 28 22 53 63 68 65 64 75 6c 65 20 53 63 72 69 70 74 20 4c 6f 61 64 65 64 21 22 2c 22 73 63 68 22 29 7d 3b 77 69 6e 64 6f 77 2e 7a 69 74 61 67 2e 49 6e 73 65 72 74 57 65 62 53 69 67 68 74 73 53 63 72 69 70 74 3d 28 6b 65 79 73 2c 5f 76 74 6f 6b 29 3d 3e 7b 69 66 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 29 26 26 77 69 6e 64 6f 77 2e 5a 49 57 68 69 74 65 4c 69 73 74 2e 69 6e 64 65 78 4f 66 28 22 77 65 62 73 69 67 68 74 73 22 29 3d 3d 3d 2d 31 29 72 65 74 75 72 6e 3b 69 66 28 21 6b 65 79 73 2e 77 65 62 73 69 74 65 49 64 29 7b 72 65 74
                                                                                                                                                                                                                        Data Ascii: ment.body.appendChild(s)});loadZILogs("Schedule Script Loaded!","sch")};window.zitag.InsertWebSightsScript=(keys,_vtok)=>{if(window.ZIWhiteList&&Array.isArray(window.ZIWhiteList)&&window.ZIWhiteList.indexOf("websights")===-1)return;if(!keys.websiteId){ret
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC1369INData Raw: 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 6c 65 74 20 63 3d 63 6f 6f 6b 69 65 50 61 72 74 73 5b 69 5d 3b 77 68 69 6c 65 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 22 20 22 29 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 29 3d 3d 30 29 7b 6c 65 74 20 63 6f 6f 6b 69 65 3d 63 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 3b 73 77 69 74 63 68 28 6e 61 6d 65 29 7b 63 61 73 65 22 5f 7a 69 74 6f 6b 22 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 3b 64 65 66 61 75 6c 74 3a 74 6f 6b 65 6e 73 2e 70 75 73 68 28 63 6f 6f 6b 69 65 29 3b 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 7d 7d 7d 72 65 74 75 72 6e 20 74 6f 6b 65 6e 73 7d 3b 77
                                                                                                                                                                                                                        Data Ascii: ts.length;i++){let c=cookieParts[i];while(c.charAt(0)==" ")c=c.substring(1,c.length);if(c.indexOf(name)==0){let cookie=c.split("=")[1];switch(name){case"_zitok":tokens.push(cookie);return tokens;default:tokens.push(cookie);return tokens}}}return tokens};w
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC1369INData Raw: 66 69 6e 65 64 22 26 26 61 63 74 75 61 6c 74 6f 6b 65 6e 21 3d 3d 75 6e 64 65 66 69 6e 65 64 29 7b 68 65 61 64 65 72 73 2e 5f 7a 69 74 6f 6b 3d 61 63 74 75 61 6c 74 6f 6b 65 6e 7d 7d 7d 6c 65 74 20 72 65 73 70 6f 6e 73 65 3d 61 77 61 69 74 20 66 65 74 63 68 28 60 24 7b 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 5a 49 5f 54 41 47 5f 42 41 43 4b 45 4e 44 5f 55 52 4c 7d 67 65 74 53 75 62 73 63 72 69 70 74 69 6f 6e 73 60 2c 7b 6d 65 74 68 6f 64 3a 22 47 45 54 22 2c 68 65 61 64 65 72 73 3a 68 65 61 64 65 72 73 7d 29 3b 63 6f 6e 73 74 20 64 61 74 61 3d 61 77 61 69 74 20 72 65 73 70 6f 6e 73 65 2e 6a 73 6f 6e 28 29 3b 69 66 28 72 65 73 70 6f 6e 73 65 2e 73 74 61 74 75 73 3d 3d 3d 32 30 30 26 26 64 61 74 61 26 26 64 61 74 61 2e 73 75 62 73 63 72 69 70 74 69 6f
                                                                                                                                                                                                                        Data Ascii: fined"&&actualtoken!==undefined){headers._zitok=actualtoken}}}let response=await fetch(`${window?.zitag?.ZI_TAG_BACKEND_URL}getSubscriptions`,{method:"GET",headers:headers});const data=await response.json();if(response.status===200&&data&&data.subscriptio
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC515INData Raw: 6f 53 74 72 69 6e 67 3f 2e 28 29 7c 7c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 72 72 6f 72 29 7d 63 61 74 63 68 28 65 29 7b 7d 77 69 6e 64 6f 77 2e 5a 49 4c 6f 67 73 2e 7a 69 53 63 72 69 70 74 2e 65 72 72 2b 3d 65 72 72 6f 72 4d 73 67 2b 22 3b 22 3b 63 6f 6e 73 74 20 65 72 72 6f 72 44 61 74 61 3d 7b 65 72 72 6f 72 3a 7b 6d 65 73 73 61 67 65 3a 60 24 7b 6c 6f 67 46 72 6f 6d 7d 60 2c 73 74 61 63 6b 3a 65 72 72 6f 72 4d 73 67 7d 2c 5f 7a 69 74 6f 6b 3a 77 69 6e 64 6f 77 3f 2e 7a 69 74 61 67 3f 2e 72 65 61 64 43 6f 6f 6b 69 65 3f 2e 28 22 5f 7a 69 74 6f 6b 22 29 2c 75 72 6c 3a 77 69 6e 64 6f 77 3f 2e 6c 6f 63 61 74 69 6f 6e 3f 2e 68 72 65 66 2c 75 73 65 72 41 67 65 6e 74 3a 6e 61 76 69 67 61 74 6f 72 3f 2e 75 73 65 72 41 67 65 6e 74 2c 74 69 6d 65 73
                                                                                                                                                                                                                        Data Ascii: oString?.()||JSON.stringify(error)}catch(e){}window.ZILogs.ziScript.err+=errorMsg+";";const errorData={error:{message:`${logFrom}`,stack:errorMsg},_zitok:window?.zitag?.readCookie?.("_zitok"),url:window?.location?.href,userAgent:navigator?.userAgent,times
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        142192.168.2.54991035.71.131.1374431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC800OUTGET /track/up?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1 HTTP/1.1
                                                                                                                                                                                                                        Host: insight.adsrvr.org
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                        Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                        Referer: https://secureshreddingandrecycling.com/
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC404INHTTP/1.1 302 Found
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:05 GMT
                                                                                                                                                                                                                        Content-Length: 313
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        server: Kestrel
                                                                                                                                                                                                                        location: https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1
                                                                                                                                                                                                                        set-cookie: TDID=a927a141-4d9f-44a5-9bf7-ecd4a3962dca; expires=Sat, 04 Oct 2025 15:10:05 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                        2024-10-04 15:10:05 UTC313INData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 52 65 64 69 72 65 63 74 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 75 70 62 2f 3f 61 64 76 3d 67 68 63 61 38 77 31 26 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 73 65 63 75 72 65 73 68 72 65 64 64 69 6e 67 61 6e 64 72 65 63 79 63 6c 69 6e 67 2e 63 6f 6d 25 32 46 26 75 70 69 64 3d 65 35 68 38 33 6f 76 26 75 70 76 3d 31 2e 31 2e 30 26 70 61 61 70 69 3d 31 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 75 70 62 2f 3f 61 64 76 3d 67 68 63 61 38 77 31 26 72 65 66 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 73 65 63 75 72 65 73 68 72 65 64 64 69 6e 67 61 6e 64 72 65 63 79 63 6c 69
                                                                                                                                                                                                                        Data Ascii: <html><body>Redirect: <a href="https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycling.com%2F&upid=e5h83ov&upv=1.1.0&paapi=1">https://match.adsrvr.org/track/upb/?adv=ghca8w1&ref=https%3A%2F%2Fsecureshreddingandrecycli


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        143192.168.2.54991513.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:06 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:06 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 494
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                        x-ms-request-id: 79ade187-001e-0065-788c-150b73000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151006Z-15767c5fc55gs96cphvgp5f5vc0000000chg00000000pnyc
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        144192.168.2.54991313.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:06 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:06 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 477
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                        x-ms-request-id: 24b39fc0-301e-0096-298c-15e71d000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151006Z-15767c5fc55fdfx81a30vtr1fw0000000cx000000000wfcw
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        145192.168.2.54991213.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:06 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:06 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 415
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                        x-ms-request-id: c54fb296-901e-008f-528c-1567a6000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151006Z-15767c5fc55whfstvfw43u8fp40000000cug00000000d7xf
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        146192.168.2.54991113.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:06 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:06 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 469
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                        x-ms-request-id: a68dfe67-f01e-0052-588c-159224000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151006Z-15767c5fc55d6fcl6x6bw8cpdc0000000ck000000000hknb
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                        147192.168.2.54991413.107.246.60443
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:06 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:06 GMT
                                                                                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                                                                                        Content-Length: 464
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                        x-ms-request-id: dc68ccfc-201e-006e-438c-15bbe3000000
                                                                                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                                                                                        x-azure-ref: 20241004T151006Z-15767c5fc55n4msds84xh4z67w000000069g00000000tdtn
                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:07 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        148192.168.2.549919104.26.7.684431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC381OUTGET /formilla-chat.asmx/LoadFormillaChatButton HTTP/1.1
                                                                                                                                                                                                                        Host: www.formilla.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC681INHTTP/1.1 500 Internal Server Error
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:08 GMT
                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                        Content-Length: 314
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Cache-Control: private
                                                                                                                                                                                                                        x-aspnet-version: 4.0.30319
                                                                                                                                                                                                                        x-powered-by: ASP.NET
                                                                                                                                                                                                                        p3p: CP="ADMa DEVa HISa OUR IND DSP CAO COR"
                                                                                                                                                                                                                        CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sQQxiPzeeAlgrKwn2gvW%2FFL8C%2B3kBngbBarTx63CawhmDOhgJn%2B5gQQyZcl6xCEuHAgSi7ydDVaQOmtyhm7mONZ3MBebjs2Wx7jFmD6v23Z%2Fn2N60nrkOBwnItRQFefL3wE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8cd618d63e2343a7-EWR
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC314INData Raw: 53 79 73 74 65 6d 2e 49 6e 76 61 6c 69 64 4f 70 65 72 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 3a 20 4d 69 73 73 69 6e 67 20 70 61 72 61 6d 65 74 65 72 3a 20 64 61 74 61 2e 0d 0a 20 20 20 61 74 20 53 79 73 74 65 6d 2e 57 65 62 2e 53 65 72 76 69 63 65 73 2e 50 72 6f 74 6f 63 6f 6c 73 2e 56 61 6c 75 65 43 6f 6c 6c 65 63 74 69 6f 6e 50 61 72 61 6d 65 74 65 72 52 65 61 64 65 72 2e 52 65 61 64 28 4e 61 6d 65 56 61 6c 75 65 43 6f 6c 6c 65 63 74 69 6f 6e 20 63 6f 6c 6c 65 63 74 69 6f 6e 29 0d 0a 20 20 20 61 74 20 53 79 73 74 65 6d 2e 57 65 62 2e 53 65 72 76 69 63 65 73 2e 50 72 6f 74 6f 63 6f 6c 73 2e 48 74 74 70 53 65 72 76 65 72 50 72 6f 74 6f 63 6f 6c 2e 52 65 61 64 50 61 72 61 6d 65 74 65 72 73 28 29 0d 0a 20 20 20 61 74 20 53 79 73 74 65 6d 2e 57 65 62 2e
                                                                                                                                                                                                                        Data Ascii: System.InvalidOperationException: Missing parameter: data. at System.Web.Services.Protocols.ValueCollectionParameterReader.Read(NameValueCollection collection) at System.Web.Services.Protocols.HttpServerProtocol.ReadParameters() at System.Web.


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        149192.168.2.54992434.73.152.2354431216C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC951OUTGET /wp-content/uploads/2019/04/home-harddrive.jpg HTTP/1.1
                                                                                                                                                                                                                        Host: secureshreddingandrecycling.com
                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                        Cookie: __ctmid=null; __ctmid=null; _gcl_au=1.1.1582767944.1728054596; _gid=GA1.2.688653936.1728054596; _gat_gtag_UA_108251466_1=1; _ga_RQCPV5HGYE=GS1.1.1728054596.1.0.1728054596.0.0.0; _ga=GA1.1.1503575703.1728054596; _clck=12enwmv%7C2%7Cfpq%7C0%7C1738; _ga_9S3K218VQY=GS1.1.1728054599.1.0.1728054599.0.0.0; _clsk=abnedv%7C1728054599653%7C1%7C1%7Ct.clarity.ms%2Fcollect; calltrk_referrer=direct; calltrk_landing=https%3A//secureshreddingandrecycling.com/; formillaVisitorGuidcs72641f-8c9d-49b2-8ce9-8bb256c9e0d0=a54479b2-6ae1-4841-812f-d8ca4928c517
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC328INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Date: Fri, 04 Oct 2024 15:10:08 GMT
                                                                                                                                                                                                                        Content-Type: image/jpeg
                                                                                                                                                                                                                        Content-Length: 120872
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Last-Modified: Tue, 05 Jul 2022 18:49:15 GMT
                                                                                                                                                                                                                        ETag: "62c487ab-1d828"
                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC16056INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 04 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                        Data Ascii: ExifII*Duckydhttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xm
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC16384INData Raw: dc c3 fa 3c f4 9f ca 12 ec 88 bc 61 8f b8 3d 54 f1 2b 11 a3 e7 92 7b ab 2a ab 84 18 da a7 02 48 42 d9 72 9d 87 a0 32 9c c9 f5 1e a7 8d 80 21 2a 63 81 ef 84 84 36 55 df 7a 5b 70 59 27 cb ec 44 34 f2 1c aa cc 92 26 e3 6c 1d b4 e1 44 4c 01 14 ce 51 cc e9 8a 0a 98 23 9c a0 a3 86 4f a8 8a 61 b1 c2 73 9e a9 fc a8 a2 a7 b0 d6 02 28 a2 ff 00 64 cb 06 be d8 ae 22 e7 38 0b ce 35 c2 27 65 5c 07 13 24 a2 a8 73 f6 b2 87 25 b2 25 c6 97 db 25 4e 10 53 e9 25 71 b6 d0 13 8c 45 c5 4e 32 c9 bf bb 5c 75 3d 87 43 3a f1 8a 2b cc e9 0a d8 cb 1e 72 ba 10 c1 61 3c 2a 02 9a 80 a0 62 fa e7 28 88 e3 8a e1 0f db 9c aa 7d 38 f1 c2 a6 2b 9c 62 96 76 1f a2 a7 38 c9 f6 4e 11 52 57 78 72 c1 c4 70 1a 0c 33 ec bc fd 04 c8 70 e2 89 e0 ba 6d 60 a7 08 9f 76 27 24 bc 88 a8 af 39 ff 00 6c e7 cf
                                                                                                                                                                                                                        Data Ascii: <a=T+{*HBr2!*c6Uz[pY'D4&lDLQ#Oas(d"85'e\$s%%%NS%qEN2\u=C:+ra<*b(}8+bv8NRWxrp3pm`v'$9l
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC16384INData Raw: bc ba d5 6c d6 f5 e5 12 be 6c 6a ac d7 22 93 00 da 35 f9 9b 6c 9b 5e ec c4 dc 5f aa af 57 95 a3 b9 8a c8 63 f9 92 ec 00 b8 01 6a 4b 77 9f 37 12 22 9f f0 d0 65 28 5e 2c 94 65 2a d5 c9 fa 9c 83 7b ec 1f 50 3e 5a c2 aa c3 5f 89 4c 2e 03 82 e3 64 f1 98 2d 77 f2 8b a9 7a b5 5b 29 55 8a 0d 4b 86 a5 9e fb 22 56 36 05 5d 66 b0 31 9e 4e 73 b4 17 8f 8e 8e a1 e3 2c d7 c8 61 a4 ea 63 55 84 6a 2e db 75 5e 52 6e 4d f8 a4 8e ca d2 81 19 8e 43 c7 87 c6 66 35 8a c3 ce 2e ad 6c 6a ee 85 e8 b1 66 cc bf 24 a6 24 b8 2d 85 2b e0 84 d5 31 92 f9 93 38 68 ed 16 05 37 29 f7 de 9a 4a 37 45 5b 7d ba 93 e9 e1 e8 9d 94 02 27 c6 66 36 28 99 2e ba 7e 3a 9b ae cd 76 04 7f b5 67 0c d3 61 2e 16 72 45 c4 da b0 12 ab 10 2a 99 57 0e e1 73 1d ba f4 d3 6d 51 56 43 db 77 6c 8c 8e 4a bd aa e3 6b
                                                                                                                                                                                                                        Data Ascii: llj"5l^_WcjKw7"e(^,e*{P>Z_L.d-wz[)UK"V6]f1Ns,acUj.u^RnMCf5.ljf$$-+18h7)J7E[}'f6(.~:vga.rE*WsmQVCwlJk
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC16384INData Raw: e2 6a 4a 48 61 94 61 84 6c 22 40 7d 49 22 92 f2 79 77 e9 a5 58 a3 8e b1 96 6d 97 26 19 8f ac b5 d8 73 ce b4 cb d0 c5 d4 98 15 5a 00 85 c8 b5 73 f5 2f 47 ee 7c cf b6 ac e2 31 6c c8 8c 96 44 e9 27 1c 9a f9 0b a1 24 b1 8c 30 f2 b3 53 1f c2 7e d1 71 81 df c2 27 52 dc 64 2e ca 61 26 ff 00 51 0e 8f 4e 43 11 ca 20 5c 3d 25 87 13 e5 1f 0f 9e db 6a 4f b6 34 5e 88 2a b9 4f 55 1c 16 af 4c 52 62 45 b6 e1 2d 4c f2 1e 31 33 ca 3c 35 4c 96 2f b5 80 b5 6e c5 84 a4 d9 c6 2a 19 8c 4b 7d 60 af ec 8f 42 2e d1 78 ab 79 12 9f 0d 61 31 f3 5c ec e4 bd 7a 26 82 67 8b 3d 70 72 98 11 63 03 71 83 40 f5 67 87 d1 be 87 14 c7 cf 09 3f c8 64 ef 46 fd d7 d9 97 0b ac d9 18 8e b2 66 c0 15 57 08 f8 40 fe ba b9 94 68 83 b1 fd cf fe d4 7d 38 c3 5c 71 55 54 18 11 3b 64 e6 0b 69 2f a1 a7 d2 7e
                                                                                                                                                                                                                        Data Ascii: jJHaal"@}I"ywXm&sZs/G|1lD'$0S~q'Rd.a&QNC \=%jO4^*OULRbE-L13<5L/n*K}`B.xya1\z&g=prcq@g?dFfW@h}8\qUT;di/~
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC16384INData Raw: 9a 70 68 0a 0b 02 74 1e a2 18 ec a3 85 8a bc 92 15 4e 46 8d 69 b2 f7 b1 3a b9 d3 3b 8d 2d 58 55 cc ae ec 96 4b 58 96 98 2c d6 a0 d6 89 d4 8a 18 4f 3e 62 ad 0b 00 63 8a 26 26 45 6f 1e 6d ce 66 77 03 92 7b 57 d6 0e b4 b1 6c 5c 23 7c f2 35 8c c0 72 b7 58 d3 29 8a c9 54 6d 6a 8c 7d 8e fc a8 10 85 74 12 d0 cd 12 ba 42 8b 02 2c 84 24 28 9c 4f 0c a6 7b a8 c5 59 f9 f2 35 a9 e9 10 c8 5b ab be 99 1b 4b d4 6e 5b 57 8d 05 a6 18 f0 b6 2d a4 94 f6 80 6b 32 b3 f5 57 75 53 6c 88 c1 99 41 ad 8e 29 ad c9 ba e5 e3 16 78 2d 20 ac 15 54 0c 5e 1c 30 2c 97 d0 d5 80 10 2c 25 b8 35 fe 4e 10 b0 08 b2 86 f7 0e be d2 16 49 c9 37 60 3c 16 df bd 2f a5 98 11 59 82 bd 5a 3a ec 23 41 a4 b2 a2 0d 1d d1 a4 16 d6 58 8a 34 a5 09 64 68 bf da c4 10 88 03 a3 27 2c 7c 05 79 31 47 dd 0d d6 da b2
                                                                                                                                                                                                                        Data Ascii: phtNFi:;-XUKX,O>bc&&Eomfw{Wl\#|5rX)Tmj}tB,$(O{Y5[Kn[W-k2WuSlA)x- T^0,,%5NI7`</YZ:#AX4dh',|y1G
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC16384INData Raw: 98 20 76 1c 7e 20 5d cc a6 1d 4c 27 12 c1 66 25 6d 8d cc b9 f1 9d 30 38 8e e8 9d c7 61 6e 50 d3 43 b3 75 bf 03 2d 68 aa fc e6 5e 85 25 1d f6 fb f3 35 5c c0 8b cd 97 16 db 60 4f 28 33 29 a4 b8 b8 bf e5 9d 4c 32 bf 6c 37 62 06 26 49 cc 5a 6c a2 d0 35 07 60 e4 3d f3 00 35 30 4d e1 ef fe 02 6c c5 b4 da e5 56 39 63 e6 5d 2f 6d 61 d0 65 d6 d1 4e 66 56 55 e3 cf 88 61 4c 1d 19 84 dc e5 28 22 ae 5e 3d 4c a3 7c e1 da 51 0b 8e 89 a4 e3 b9 a9 58 44 a2 28 de e4 78 0a f3 15 32 60 fc 42 39 9e 52 1b 81 05 d4 2d 38 52 61 16 78 7f 7f a8 fa 88 da 82 1b c4 bb 3c c1 ac 99 8a f5 5a 29 f8 6f 1f f1 03 b3 5b e7 2b 2a ad 55 09 02 a2 e1 15 74 dc 4f b2 1b 06 19 be fc 40 5b 0b 25 1b 8d 6f a9 b0 43 d8 a6 f4 7c 52 da 86 38 18 a8 b5 2b 98 65 20 6d 02 b0 ab 55 0a 39 81 51 b9 84 1e 23 97
                                                                                                                                                                                                                        Data Ascii: v~ ]L'f%m08anPCu-h^%5\`O(3)L2l7b&IZl5`=50MlV9c]/maeNfVUaL("^=L|QXD(x2`B9R-8Rax<Z)o[+*UtO@[%oC|R8+e mU9Q#
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC16384INData Raw: d8 77 18 ae 2d 8a 26 89 aa c7 88 43 55 e4 1b b4 b7 84 ef 10 2e 0b 7f ad 98 25 4b e2 25 66 e5 07 3f 59 85 53 8b 81 06 50 5c a3 d3 b8 4e b8 2b c2 16 d8 2a 5c 13 f9 51 30 7f 90 cd c6 9f 31 18 cd a6 4c c0 8c ae 54 9a f6 d3 54 57 13 08 26 e6 ec c3 21 08 93 24 79 32 4d 00 db 8c 35 b8 61 2a c5 ae 97 a2 2d 30 58 3b 20 aa ec 67 0c 74 4a a1 63 26 3c 60 2b 8d 90 04 15 40 ab 48 bf dd 54 20 40 db 2d 57 90 03 60 40 69 a0 44 d5 ac f1 00 54 50 8a 03 d6 6a eb d2 eb 43 b2 1a c2 02 ed 4d d4 f6 71 25 53 be 08 20 5b 18 54 a6 f6 a8 e5 b0 c0 8b e8 71 f6 a6 14 2f c4 8c 07 2a 89 15 b0 13 b8 ee 92 43 6d b9 de 49 51 5d d8 70 1d 9c 98 5e 28 0d 30 ad e1 76 fa 1e f8 1e 90 c8 0e a7 12 f0 9a 59 b6 61 db 12 05 91 b5 85 f6 3e 38 02 18 71 2c 8b a5 29 f2 68 34 e8 73 83 f1 83 17 9a b4 ca 8d
                                                                                                                                                                                                                        Data Ascii: w-&CU.%K%f?YSP\N+*\Q01LTTW&!$y2M5a*-0X; gtJc&<`+@HT @-W`@iDTPjCMq%S [Tq/*CmIQ]p^(0vYa>8q,)h4s
                                                                                                                                                                                                                        2024-10-04 15:10:08 UTC6512INData Raw: b5 52 9d 77 68 66 b4 61 77 1e cd 61 2a a8 25 ab 1c ca 0e 28 35 7c fc 45 b0 59 b7 6b 7c be b5 10 db 6f bf fe ca 43 24 cc 95 94 d3 63 2d 06 99 c3 df 26 f7 9d df 67 0c bf 9c 5a 3e 3d ff 00 10 72 73 d3 c7 fe 46 22 aa 78 03 87 78 fb 41 79 86 93 29 fa 1f 30 dd a8 4e 97 35 d6 34 f9 18 e1 96 91 e8 14 d7 9e a2 2d 79 58 73 47 25 b9 4c 73 04 28 9f 41 2f 54 c7 9a 55 90 f5 61 33 ad ed 63 38 b0 07 39 30 c5 43 b6 ec b5 1b 50 5d 7b 1e 02 0b 29 d4 4c b8 50 02 13 66 28 09 95 e8 71 95 1c 39 a9 69 2b 6b 80 11 32 7e ea d7 a3 44 18 02 85 a7 38 80 02 c1 6e 9e 06 9c bc 71 2b 0a 9c d3 c9 d9 4f f5 10 bb 92 b3 5d b7 87 53 c8 62 1d e1 36 a1 56 df 12 bc 57 d4 18 2b 0c d1 a1 39 ae 58 8d 46 f1 7e 2e 82 de a0 f3 91 50 c0 02 a3 c8 79 1e 51 1e cf aa 95 2a 4d a6 b7 b4 7a 94 a2 68 39 00 3e
                                                                                                                                                                                                                        Data Ascii: Rwhfawa*%(5|EYk|oC$c-&gZ>=rsF"xxAy)0N54-yXsG%Ls(A/TUa3c890CP]{)LPf(q9i+k2~D8nq+O]Sb6VW+9XF~.PyQ*Mzh9>


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:11:09:42
                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                        Start time:11:09:46
                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,8464271301487984507,16337489938669893843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                        Start time:11:09:48
                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://secureshreddingandrecycling.com/"
                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                        Start time:11:10:20
                                                                                                                                                                                                                        Start date:04/10/2024
                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4016 --field-trial-handle=2212,i,8464271301487984507,16337489938669893843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                        Imagebase:0x7ff715980000
                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        No disassembly